Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://arduino-builder.en.softonic.com/?_gl=1*pgrn71*_gcl_au*NTg3NzkxMjAuMTcyOTY5NTgwMw..

Overview

General Information

Sample URL:https://arduino-builder.en.softonic.com/?_gl=1*pgrn71*_gcl_au*NTg3NzkxMjAuMTcyOTY5NTgwMw..
Analysis ID:1541058
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Drops PE files
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1864,i,15097858047319856898,2019311769507743526,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6616 --field-trial-handle=1864,i,15097858047319856898,2019311769507743526,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://arduino-builder.en.softonic.com/?_gl=1*pgrn71*_gcl_au*NTg3NzkxMjAuMTcyOTY5NTgwMw.." MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.google.com/search?q=arduino+builder&oq=arduino+builder&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDIKCAIQABixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIQCAYQLhiDARixAxiABBjlBDIGCAcQRRg80gEINjk2NGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: Total embedded image size: 27084
Source: https://sourceforge.net/projects/arduinodev/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Title: Download Freematics Arduino Builder does not match URL
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%207qefu1lzcb%20jjcujvf%20su1tm6q;rnd=(1729761268341)
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%207qefu1lzcb%20jjcujvf%20su1tm6q;rnd=(1729761268341)
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://tag.crsspxl.com/s2.html?d=2396&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&t=Download%20Freematics%20Arduino%20Builder&u=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&b2=%20%20%20%20%20%20%20
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://3b631c8585e6c4ded7cacdffdb2db094.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://3b631c8585e6c4ded7cacdffdb2db094.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://3b631c8585e6c4ded7cacdffdb2db094.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%207qefu1lzcb%20jjcujvf%20su1tm6q;rnd=(1729761268341)
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://tag.crsspxl.com/s2.html?d=2396&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&t=Download%20Freematics%20Arduino%20Builder&u=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&b2=%20%20%20%20%20%20%20
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://3b631c8585e6c4ded7cacdffdb2db094.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://3b631c8585e6c4ded7cacdffdb2db094.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://3b631c8585e6c4ded7cacdffdb2db094.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://c.sf-syn.com/conversion_outbound_tracker/sf
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://pbid.pro-market.net/engine?site=143572;size=1x1;e=0;dt=0;category=twljteyw08d;kw=ewnf2otl%207qefu1lzcb%20jjcujvf%20su1tm6q;rnd=(1729761268341)
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: Iframe src: https://tag.crsspxl.com/s2.html?d=2396&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&t=Download%20Freematics%20Arduino%20Builder&u=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&b2=%20%20%20%20%20%20%20
Source: https://www.google.com/search?q=arduino+builder&oq=arduino+builder&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDIKCAIQABixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIQCAYQLhiDARixAxiABBjlBDIGCAcQRRg80gEINjk2NGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://www.google.com/search?q=arduino+builder&oq=arduino+builder&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDIKCAIQABixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIQCAYQLhiDARixAxiABBjlBDIGCAcQRRg80gEINjk2NGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8HTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/HTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/postdownloadHTTP Parser: No favicon
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No <meta name="author".. found
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No <meta name="copyright".. found
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No <meta name="copyright".. found
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No <meta name="copyright".. found
Source: https://sourceforge.net/projects/arduinodev/files/latest/downloadHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: arduino-builder.en.softonic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: sdk.privacy-center.org
Source: global trafficDNS traffic detected: DNS query: sc.sftcdn.net
Source: global trafficDNS traffic detected: DNS query: images.sftcdn.net
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: rv-assets.softonic.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: en.softonic.com
Source: global trafficDNS traffic detected: DNS query: lh5.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: github.githubassets.com
Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: user-images.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: camo.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: api.github.com
Source: global trafficDNS traffic detected: DNS query: sourceforge.net
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.fsdn.com
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: analytics.slashdotmedia.com
Source: global trafficDNS traffic detected: DNS query: c.sf-syn.com
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: ads.pro-market.net
Source: global trafficDNS traffic detected: DNS query: tag.crsspxl.com
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: pbid.pro-market.net
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: btlr.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: ap.lijit.com
Source: global trafficDNS traffic detected: DNS query: fastlane.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: trc.taboola.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: sync.intentiq.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: d.turn.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: downloads.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: versaweb.dl.sourceforge.net
Source: global trafficDNS traffic detected: DNS query: sync.mathtag.com
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: dmp.truoptik.com
Source: global trafficDNS traffic detected: DNS query: ce.lijit.com
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: u.openx.net
Source: global trafficDNS traffic detected: DNS query: rtd.tubemogul.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: rtd-tm.everesttech.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: classification engineClassification label: clean2.win@38/265@245/624
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1864,i,15097858047319856898,2019311769507743526,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://arduino-builder.en.softonic.com/?_gl=1*pgrn71*_gcl_au*NTg3NzkxMjAuMTcyOTY5NTgwMw.."
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1864,i,15097858047319856898,2019311769507743526,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6616 --field-trial-handle=1864,i,15097858047319856898,2019311769507743526,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6616 --field-trial-handle=1864,i,15097858047319856898,2019311769507743526,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\dc986410-b475-4d5d-9417-f8c452e58d10.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 411965.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 411965.crdownload2%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
142.250.186.98
truefalse
    unknown
    um.simpli.fi
    35.204.158.49
    truefalse
      unknown
      avatars.githubusercontent.com
      185.199.111.133
      truefalse
        unknown
        d-ams1.turn.com
        46.228.164.13
        truefalse
          unknown
          dualstack.tls13.taboola.map.fastly.net
          151.101.129.44
          truefalse
            unknown
            downloads.sourceforge.net
            204.68.111.105
            truefalse
              unknown
              pbid.pro-market.net
              107.178.240.89
              truefalse
                unknown
                btlr-eu-central-1.sharethrough.com
                3.122.113.82
                truefalse
                  unknown
                  sync.crwdcntrl.net
                  52.215.68.71
                  truefalse
                    unknown
                    cm.g.doubleclick.net
                    216.58.206.66
                    truefalse
                      unknown
                      www.google.com
                      216.58.206.68
                      truefalse
                        unknown
                        sync.intentiq.com
                        3.160.150.30
                        truefalse
                          unknown
                          dcs-ups.g03.yahoodns.net
                          87.248.119.252
                          truefalse
                            unknown
                            tag.crsspxl.com
                            34.232.140.51
                            truefalse
                              unknown
                              match.adsrvr.org
                              3.33.220.150
                              truefalse
                                unknown
                                sourceforge.net
                                104.18.37.111
                                truefalse
                                  unknown
                                  pagead-googlehosted.l.google.com
                                  142.250.186.161
                                  truefalse
                                    unknown
                                    us-u.openx.net
                                    34.98.64.218
                                    truefalse
                                      unknown
                                      syndicatedsearch.goog
                                      142.250.185.238
                                      truefalse
                                        unknown
                                        github.com
                                        140.82.121.4
                                        truefalse
                                          unknown
                                          pixel-sync.sitescout.com
                                          34.36.216.150
                                          truefalse
                                            unknown
                                            d1ykf07e75w7ss.cloudfront.net
                                            18.66.22.14
                                            truefalse
                                              unknown
                                              s3-w.us-east-1.amazonaws.com
                                              3.5.19.16
                                              truefalse
                                                unknown
                                                challenges.cloudflare.com
                                                104.18.94.41
                                                truefalse
                                                  unknown
                                                  btloader.com
                                                  172.67.41.60
                                                  truefalse
                                                    unknown
                                                    user-images.githubusercontent.com
                                                    185.199.111.133
                                                    truefalse
                                                      unknown
                                                      ml314.com
                                                      34.117.77.79
                                                      truefalse
                                                        unknown
                                                        googlehosted.l.googleusercontent.com
                                                        142.250.184.225
                                                        truefalse
                                                          unknown
                                                          analytics.slashdotmedia.com
                                                          216.105.38.9
                                                          truefalse
                                                            unknown
                                                            pixel-origin.mathtag.com
                                                            216.200.232.249
                                                            truefalse
                                                              unknown
                                                              api.btloader.com
                                                              130.211.23.194
                                                              truefalse
                                                                unknown
                                                                versaweb.dl.sourceforge.net
                                                                162.251.232.173
                                                                truefalse
                                                                  unknown
                                                                  u.openx.net
                                                                  35.244.159.8
                                                                  truefalse
                                                                    unknown
                                                                    blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.com
                                                                    18.203.184.130
                                                                    truefalse
                                                                      unknown
                                                                      github.githubassets.com
                                                                      185.199.110.154
                                                                      truefalse
                                                                        unknown
                                                                        ps.eyeota.net
                                                                        52.57.150.20
                                                                        truefalse
                                                                          unknown
                                                                          scontent.xx.fbcdn.net
                                                                          157.240.253.1
                                                                          truefalse
                                                                            unknown
                                                                            idsync.rlcdn.com
                                                                            35.244.174.68
                                                                            truefalse
                                                                              unknown
                                                                              dmp.truoptik.com
                                                                              104.16.192.58
                                                                              truefalse
                                                                                unknown
                                                                                s-part-0016.t-0009.fb-t-msedge.net
                                                                                13.107.253.44
                                                                                truefalse
                                                                                  unknown
                                                                                  tunnel.googlezip.net
                                                                                  216.239.34.157
                                                                                  truefalse
                                                                                    unknown
                                                                                    dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                    34.241.251.121
                                                                                    truefalse
                                                                                      unknown
                                                                                      swls.map.fastly.net
                                                                                      151.101.1.91
                                                                                      truefalse
                                                                                        unknown
                                                                                        raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.com
                                                                                        52.30.29.59
                                                                                        truefalse
                                                                                          unknown
                                                                                          c.sf-syn.com
                                                                                          104.18.33.97
                                                                                          truefalse
                                                                                            unknown
                                                                                            pippio.com
                                                                                            107.178.254.65
                                                                                            truefalse
                                                                                              unknown
                                                                                              ax-0001.ax-dc-msedge.net
                                                                                              150.171.30.10
                                                                                              truefalse
                                                                                                unknown
                                                                                                ad.doubleclick.net
                                                                                                172.217.18.102
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  s-part-0017.t-0009.fb-t-msedge.net
                                                                                                  13.107.253.45
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    api.github.com
                                                                                                    140.82.121.5
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      camo.githubusercontent.com
                                                                                                      185.199.111.133
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        ad-delivery.net
                                                                                                        172.67.69.19
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          sdk.privacy-center.org
                                                                                                          3.161.82.117
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            play.google.com
                                                                                                            142.250.185.110
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              dns-tunnel-check.googlezip.net
                                                                                                              216.239.34.159
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                ib.anycast.adnxs.com
                                                                                                                185.89.210.82
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  secure.adnxs.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    arduino-builder.en.softonic.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      fastlane.rubiconproject.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        a.fsdn.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          j.6sc.co
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            c.6sc.co
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              rtd.tubemogul.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                trc.taboola.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  images.sftcdn.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    ce.lijit.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      connect.facebook.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        px.ads.linkedin.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          btlr.sharethrough.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            d.turn.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              cms.analytics.yahoo.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                sync.mathtag.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  ipv6.6sc.co
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    ads.pro-market.net
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      github-cloud.s3.amazonaws.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        ap.lijit.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          ups.analytics.yahoo.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            lh5.googleusercontent.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              b.6sc.co
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                sc.sftcdn.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  dpm.demdex.net
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    rtd-tm.everesttech.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      c.amazon-adsystem.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        www.clarity.ms
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          en.softonic.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            tags.bluekai.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              rv-assets.softonic.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                ib.adnxs.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                  https://sourceforge.net/projects/arduinodev/postdownloadfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.google.com/search?q=arduino+builder&oq=arduino+builder&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDIKCAIQABixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIQCAYQLhiDARixAxiABBjlBDIGCAcQRRg80gEINjk2NGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://sourceforge.net/projects/arduinodev/false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://sourceforge.net/projects/arduinodev/files/latest/downloadfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://arduino-builder.en.softonic.com/false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            142.250.186.67
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            172.217.16.136
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            54.154.229.188
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            3.122.113.82
                                                                                                                                                                                            btlr-eu-central-1.sharethrough.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            52.215.68.71
                                                                                                                                                                                            sync.crwdcntrl.netUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            54.76.238.217
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            142.250.185.226
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            3.160.150.30
                                                                                                                                                                                            sync.intentiq.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            142.250.185.106
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            130.211.23.194
                                                                                                                                                                                            api.btloader.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            104.18.40.209
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.185.225
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            34.250.93.70
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            185.199.109.133
                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            3.124.210.90
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            185.199.110.154
                                                                                                                                                                                            github.githubassets.comNetherlands
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            35.71.131.137
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            237MERIT-AS-14USfalse
                                                                                                                                                                                            34.254.143.3
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            70.42.32.31
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            22075AS-OUTBRAINUSfalse
                                                                                                                                                                                            1.1.1.1
                                                                                                                                                                                            unknownAustralia
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.185.110
                                                                                                                                                                                            play.google.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.185.238
                                                                                                                                                                                            syndicatedsearch.googUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            2.19.126.158
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                            107.178.254.65
                                                                                                                                                                                            pippio.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.185.193
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                            193.0.160.131
                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                            54312ROCKETFUELUSfalse
                                                                                                                                                                                            142.250.185.194
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            69.173.156.139
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            26667RUBICONPROJECTUSfalse
                                                                                                                                                                                            172.64.150.145
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            35.244.174.68
                                                                                                                                                                                            idsync.rlcdn.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            95.101.111.184
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                            3.161.82.55
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            142.250.185.206
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            18.66.22.14
                                                                                                                                                                                            d1ykf07e75w7ss.cloudfront.netUnited States
                                                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                                                            216.58.212.166
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            151.101.2.49
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            216.58.206.34
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            104.18.33.97
                                                                                                                                                                                            c.sf-syn.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.185.202
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            216.58.206.36
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            157.240.0.6
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            46.228.164.13
                                                                                                                                                                                            d-ams1.turn.comUnited Kingdom
                                                                                                                                                                                            56396TURNGBfalse
                                                                                                                                                                                            87.248.119.251
                                                                                                                                                                                            unknownUnited Kingdom
                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                            185.89.210.180
                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                            87.248.119.252
                                                                                                                                                                                            dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                            203220YAHOO-DEBDEfalse
                                                                                                                                                                                            142.250.185.163
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            150.171.30.10
                                                                                                                                                                                            ax-0001.ax-dc-msedge.netUnited States
                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            52.30.29.59
                                                                                                                                                                                            raptor-prd-ew1-alb-2127381300.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            142.250.185.161
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.185.162
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            66.102.1.84
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            95.101.111.170
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            12956TELEFONICATELXIUSESfalse
                                                                                                                                                                                            178.32.197.52
                                                                                                                                                                                            unknownFrance
                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                            34.36.216.150
                                                                                                                                                                                            pixel-sync.sitescout.comUnited States
                                                                                                                                                                                            2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                            13.107.253.44
                                                                                                                                                                                            s-part-0016.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            13.107.253.45
                                                                                                                                                                                            s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            18.203.184.130
                                                                                                                                                                                            blackbird-prd-ew1-alb-87915139.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            52.17.150.92
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            140.82.121.3
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            36459GITHUBUSfalse
                                                                                                                                                                                            216.200.232.249
                                                                                                                                                                                            pixel-origin.mathtag.comUnited States
                                                                                                                                                                                            30419MEDIAMATH-INCUSfalse
                                                                                                                                                                                            140.82.121.4
                                                                                                                                                                                            github.comUnited States
                                                                                                                                                                                            36459GITHUBUSfalse
                                                                                                                                                                                            140.82.121.5
                                                                                                                                                                                            api.github.comUnited States
                                                                                                                                                                                            36459GITHUBUSfalse
                                                                                                                                                                                            52.210.72.167
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            172.67.41.60
                                                                                                                                                                                            btloader.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.181.226
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.181.227
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            2.19.126.132
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                            142.250.181.225
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.185.174
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            157.240.253.1
                                                                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                            142.250.181.228
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            52.58.223.159
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            142.250.186.66
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.185.98
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            162.251.232.173
                                                                                                                                                                                            versaweb.dl.sourceforge.netUnited States
                                                                                                                                                                                            53340FIBERHUBUSfalse
                                                                                                                                                                                            151.101.1.91
                                                                                                                                                                                            swls.map.fastly.netUnited States
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            216.105.38.9
                                                                                                                                                                                            analytics.slashdotmedia.comUnited States
                                                                                                                                                                                            6130AIS-WESTUSfalse
                                                                                                                                                                                            35.204.158.49
                                                                                                                                                                                            um.simpli.fiUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            185.199.111.154
                                                                                                                                                                                            unknownNetherlands
                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                            104.18.37.111
                                                                                                                                                                                            sourceforge.netUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            2.23.197.190
                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                            1273CWVodafoneGroupPLCEUfalse
                                                                                                                                                                                            192.138.218.96
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            14332SHOPZILLAUSfalse
                                                                                                                                                                                            3.161.82.117
                                                                                                                                                                                            sdk.privacy-center.orgUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            142.250.184.225
                                                                                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            34.248.126.201
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            142.250.186.33
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            34.117.77.79
                                                                                                                                                                                            ml314.comUnited States
                                                                                                                                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                            142.250.185.65
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.185.66
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            174.137.133.49
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                                            3.33.220.150
                                                                                                                                                                                            match.adsrvr.orgUnited States
                                                                                                                                                                                            8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                            142.250.186.38
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            142.250.184.194
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            185.89.210.122
                                                                                                                                                                                            unknownGermany
                                                                                                                                                                                            29990ASN-APPNEXUSfalse
                                                                                                                                                                                            104.18.95.41
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            13.107.42.14
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            52.50.157.229
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                            IP
                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                            192.168.2.13
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1541058
                                                                                                                                                                                            Start date and time:2024-10-24 11:12:37 +02:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                            Sample URL:https://arduino-builder.en.softonic.com/?_gl=1*pgrn71*_gcl_au*NTg3NzkxMjAuMTcyOTY5NTgwMw..
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:15
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                            Classification:clean2.win@38/265@245/624
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.185.206, 66.102.1.84, 34.104.35.123
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                            • VT rate limit hit for: https://arduino-builder.en.softonic.com/?_gl=1*pgrn71*_gcl_au*NTg3NzkxMjAuMTcyOTY5NTgwMw..
                                                                                                                                                                                            InputOutput
                                                                                                                                                                                            URL: https://arduino-builder.en.softonic.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Free Download",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://arduino-builder.en.softonic.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Free Download",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://arduino-builder.en.softonic.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "Softonic"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://arduino-builder.en.softonic.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "Softonic"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://www.google.com/search?q=arduino+builder&oq=arduino+builder&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDIKCAIQABixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIQCAYQLhiDARixAxiABBjlBDIGCAcQRRg80gEINjk2NGowajKoAgCwAgA&sourceid=chrome& Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://www.google.com/search?q=arduino+builder&oq=arduino+builder&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDIKCAIQABixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIQCAYQLhiDARixAxiABBjlBDIGCAcQRRg80gEINjk2NGowajKoAgCwAgA&sourceid=chrome& Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "Google"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://www.google.com/search?q=arduino+builder&oq=arduino+builder&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDIKCAIQABixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIQCAYQLhiDARixAxiABBjlBDIGCAcQRRg80gEINjk2NGowajKoAgCwAgA&sourceid=chrome& Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                              "trigger_text": "Verifying you are human. This may take a few seconds.",
                                                                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": true,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                              "trigger_text": "Verifying you are human. This may take a few seconds.",
                                                                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": true,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://www.google.com/search?q=arduino+builder&oq=arduino+builder&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDIKCAIQABixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIQCAYQLhiDARixAxiABBjlBDIGCAcQRRg80gEINjk2NGowajKoAgCwAgA&sourceid=chrome& Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "Google"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": true,
                                                                                                                                                                                              "trigger_text": "Verify you are human by completing the action below.",
                                                                                                                                                                                              "prominent_button_name": "Verify you are human",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": true,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "sourceforge.net",
                                                                                                                                                                                                "Cloudflare"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "Sourceforge.net",
                                                                                                                                                                                                "Cloudflare"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "Sourceforge.net",
                                                                                                                                                                                                "Cloudflare"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Download",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Download",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Try free now",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Try free now",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Try free now",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift",
                                                                                                                                                                                                "Versaweb"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift",
                                                                                                                                                                                                "Versaweb",
                                                                                                                                                                                                "Claromentis Ltd"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "unknown",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/postdownload Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Try free now",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/files/latest/download Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift",
                                                                                                                                                                                                "Versaweb"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/postdownload Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/postdownload Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Try free now",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/postdownload Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Try free now",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/postdownload Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/postdownload Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Try free now",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/postdownload Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/postdownload Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift",
                                                                                                                                                                                                "FundCount"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Download",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "contains_trigger_text": false,
                                                                                                                                                                                              "trigger_text": "unknown",
                                                                                                                                                                                              "prominent_button_name": "Download",
                                                                                                                                                                                              "text_input_field_labels": "unknown",
                                                                                                                                                                                              "pdf_icon_visible": false,
                                                                                                                                                                                              "has_visible_captcha": false,
                                                                                                                                                                                              "has_urgent_text": false,
                                                                                                                                                                                              "has_visible_qrcode": false
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            URL: https://sourceforge.net/projects/arduinodev/ Model: claude-3-haiku-20240307
                                                                                                                                                                                            ```json
                                                                                                                                                                                            {
                                                                                                                                                                                              "brands": [
                                                                                                                                                                                                "SourceForge",
                                                                                                                                                                                                "Shift"
                                                                                                                                                                                              ]
                                                                                                                                                                                            }
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 08:13:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2673
                                                                                                                                                                                            Entropy (8bit):3.98812670219842
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6E2D064545B7E7361BEAFB14DAD96DEC
                                                                                                                                                                                            SHA1:2037CDCF01DFBD97CB0AED7417C8E8F829936479
                                                                                                                                                                                            SHA-256:D4CCAFA69D7CF1808D5E8D229779E7C3C74903CAE49487CA6544F3963B9314A3
                                                                                                                                                                                            SHA-512:BB8F3B8A252E028A2593E2E9E6A7C96278B63045A2DF53776F1638F5F0BED5159E4D74E72F03160E3CA081E949747997EFA5DF16FD2561624A200855BE12B54D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,....<."..%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 08:13:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2675
                                                                                                                                                                                            Entropy (8bit):4.003278320645937
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:9F5475F06285798E3FF1FB1DD6D33F72
                                                                                                                                                                                            SHA1:93CA1CBF21DE18B7F5EBD6FF45D679302449C975
                                                                                                                                                                                            SHA-256:224D7E4F0F010050C1D038A2516E339E9CC719858683823E7FF8F4B42A577232
                                                                                                                                                                                            SHA-512:3A5FC6D684DC1A66D83061D6B8FCB4B24B93659CD33C92F2ED62EC51628C9C89262689A3FD15C615A42B743387B68D880C142CA0133B10378AAD032C3CC17CEC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,..../"...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2689
                                                                                                                                                                                            Entropy (8bit):4.010419975964594
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7E920B33E80CD8CEC6985F19C7F7A0E2
                                                                                                                                                                                            SHA1:8177D7CB881BAF5EF73E0BC3900D26ADC1697D69
                                                                                                                                                                                            SHA-256:530A699C24E6D7F950EF006E7161B6BBFCECB52C4E17617DFB19A4998B0F695B
                                                                                                                                                                                            SHA-512:4028D43BED90709EC3A05A77FACDF8C26E9BA25274E34BB4636CA3EC11FA3D77685BF19158350558E6862B72B5621EDB3EC34EDE2C3CA5DD8517687CC5F12D41
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 08:13:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):4.002186613589582
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:11632D6BE5EC5F6A9CDBF1151F04D2C5
                                                                                                                                                                                            SHA1:FD8B8112DB94A0051071867DDC637E8E6EDAD7A4
                                                                                                                                                                                            SHA-256:B3E399B99575E0557292892BAE60ECF965B0F7A3132954A7F1E782E9340F56EA
                                                                                                                                                                                            SHA-512:99748DD7016F3DD2372836C1D1A655DEAA12F7F87E797BDC8FCF40F0934BD4A9C29193620D83FAA09B0CE9B90AD9DB2D5DBF6C0801FEB59452BDDD8B07B5A01A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 08:13:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2677
                                                                                                                                                                                            Entropy (8bit):3.990011359442638
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:AF42ECDDF42E96BE42FE5490B86F70F2
                                                                                                                                                                                            SHA1:E959A7CA571A421DCAD820C4081126DD9D213233
                                                                                                                                                                                            SHA-256:230B52ACC02109FACF1C7AEF98A897EC47F966F1DF40C6F21614EEC70F4E6799
                                                                                                                                                                                            SHA-512:DDB45AB40D713AC986DBD0781932B9475C5E4BC9A6443614DB9002564ACDB6B0A24666FF348667BC36DE699BA2FFBB7525389693741DCDAC7F9008A71DCE80E3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,........%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 08:13:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2679
                                                                                                                                                                                            Entropy (8bit):3.998952154074238
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:875C865F07CC5E01D92AAE63F937F266
                                                                                                                                                                                            SHA1:2F7C2C76A511AE3DABA714A2C3008F8610700229
                                                                                                                                                                                            SHA-256:FF38E3FE6268B68E38445894678E09F4B7FD70A298F1CADEBA63BF49E6AA134E
                                                                                                                                                                                            SHA-512:DAA769C8DCC8C8762F55D2C8B16F84CED8AF9A3C55F17E3EC5C6C2F1B243A910E99B1D7B78AA75A0360638A8F43B64BDD006383540FF57AB4094364DE140653F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....C...%..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.I....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.I....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.I....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.I..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.I...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............w......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):159038428
                                                                                                                                                                                            Entropy (8bit):7.99997903700748
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E868D28A6D5CF95811A6D82C844EA57B
                                                                                                                                                                                            SHA1:DCCF6C9D15A2CB657D8CE56618E41F2A06789D4B
                                                                                                                                                                                            SHA-256:168C5A1970BF5B943C6051B402B877D3DB41AC531705E5BD3E04479780586DD1
                                                                                                                                                                                            SHA-512:E5FD27AA90EEC1ECC0A24D13EED99416C85EF827B3CB0CEB807F8CA1DA4150A527D53C23BB5EC8D759995F67AAC33EE9ACB1DCBC4742B6A974261ACFED68F0EE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....\.U.................^...........2.......p....@.......................................@..................................s.......... ............................................................................p...............................text...:\.......^.................. ..`.rdata.......p.......b..............@..@.data................t..............@....ndata...@...@...........................rsrc... ............x..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):32506
                                                                                                                                                                                            Entropy (8bit):6.246422599953824
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3F0F8C806F4ABC2CF6E526D6A8F389B7
                                                                                                                                                                                            SHA1:34D61183E9ADEC8C6225D9DB14EEDA3FB869A1D1
                                                                                                                                                                                            SHA-256:144092B953FB4B4472A38AE13C16B014FAE9CDCA498077F11BB96F3C7B284A36
                                                                                                                                                                                            SHA-512:772751CC6F997FF8B224151C72A2F073A9AD53F34280FD5454B1C67D0C074E1EE09245819B93FA5BA9A1E5616EA92268A54CFEFF38581726C4D80E74C4389788
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....\.U.................^...........2.......p....@.......................................@..................................s.......... ............................................................................p...............................text...:\.......^.................. ..`.rdata.......p.......b..............@..@.data................t..............@....ndata...@...@...........................rsrc... ............x..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4048
                                                                                                                                                                                            Entropy (8bit):7.919284661433087
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C2A2C33A42A16BB165BDC063D0DA84B8
                                                                                                                                                                                            SHA1:A7373A4607355F34103D8438E1226B6AFC135451
                                                                                                                                                                                            SHA-256:5B18FC90BAA7BDB06E41B779B81365FC55B7669D0BFC69BC52B2AEC7085E0F51
                                                                                                                                                                                            SHA-512:603652DF642A04E99816558B58F2F082D1B8303701837D059F1252CEF735E14FBEB02A6E6D17AC2C0E854C79D8101ADF5CC611C771AFA8D616E6A80C0C85B2BE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...x...x.............sRGB...,.....pHYs................uIDATx..[.{...........,mC.}$!m..mym^......x.7,&.....q...%.4lf.`..0.-..*o`[.-..$c...wfF...x.%y....|..9..o.sg.....~.....,4"`......XhD.B#........F.,4"`......XhD.B#........F.,4"`......XhD.B#........F.,4"`......XhD.B#........F.,4"`......XhD.B#........F.)....m......%....g.....1.|.F4=....09......A..X.....v.04.:L..rZ........0..5...4(..n.8..A..ep.F.s.>...Y..7.hW6.v.Gx...........s..K...hS ..3.H....CR.k...'....$].Y..6...Sk....s....m..,.......h.G.....9...[e+a{'>....s~",.....H.\.G....F..n.v.....@...v.>x.F......O....r.....#_.#..m....M.4.1............m.......XDR.#....w..Y..'.V\......pj..B;seY;IN....~Y.J.m$1qG......L...b.zg.#...E.......!P49BX...!(......3iLEh.....n....^...>0=.&..4./. =.......d.....".G?.8..n....`....h.(.....z.. BW.....ai....Z.....~...h.+Q.../n....o%h.d..$...3_......~....Fi.E.d...z}w.K......~.E....6....*O.J.x.tI.L..E.2.]U.p~d5..k...eK.._...m^............_.._......e.3....5
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):117876
                                                                                                                                                                                            Entropy (8bit):5.0253183425516115
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C571A68D0B4AEA6EEEE4C8968803275F
                                                                                                                                                                                            SHA1:4F4232B05E6C5ABC5155D558A9A759530B7938B0
                                                                                                                                                                                            SHA-256:DEF6FC0633F77063618CCA936A870D00CC3F429F24B9397FF5776ADED3B5F048
                                                                                                                                                                                            SHA-512:33C8AF45AE178FA3C3A6EF1BA870BF5C2E56A2DAD36EB2B06BD874C0D90B01E4A800714753F8F9D210E77B82381CF478E08A42E52B981B43E64F8147EE020A92
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/github-33c8af45ae17.css
                                                                                                                                                                                            Preview:.min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:var(--base-size-24);margin:var(--base-size-8) 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:var(--base-size-4);margin-left:calc(var(--base-size-24)*-1);color:var(--fgColor-muted)}.hanging-icon-list .octicon-check{color:var(--fgColor-success)}.hanging-icon-list .octicon-x{color:var(--fgColor-danger)}.integrations-install-target .select-menu{vertical-align:middle}.integrations-install-target input[type=radio]{margin-right:var(--base-size-8)}.integrations-install-target .flash{background-color:transparent}.integrations-install-target .flash-error{background-color:transparent;border:0}.integrations-install-target .octicon-lock,.integrations-install-target .octicon-repo,.integrations-install-target .octicon-repo-forked{margin-right:var(--base-size-4)}.integrations-install-target .octicon-lock{color:var(--fgColor-attention)}.integrations-install-target
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 25 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:4C86C911BD6111F629A258C5CE24D710
                                                                                                                                                                                            SHA1:CD48E23D665D8B0E04EFEEEF9FBBAC007D0BB87F
                                                                                                                                                                                            SHA-256:899C094A20F5FBD98784216AF489FEECFC209536FC55C20BB3E9E141EF009256
                                                                                                                                                                                            SHA-512:256F4B012D4F9562CA6179D9ED0FD30003A6EE14652B4E9EABB958323B89E5D2C02DC6EEEF1C622092DEEDAD7417B490B28A5631D4BE77AE694514F53ED2ED8D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8d78daf05f6f4779/1729761253932/jyC338jnLtiz0bD
                                                                                                                                                                                            Preview:.PNG........IHDR.......@.....`.K.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (23777)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23919
                                                                                                                                                                                            Entropy (8bit):5.308590876822603
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1F2BC5B2A8C9FF00CA4A6AECE2610B31
                                                                                                                                                                                            SHA1:BAE645EFD6A46CDDF27BA1C60FED4DAB6E56BE02
                                                                                                                                                                                            SHA-256:0728042DC59B69DCDE63D9C5DEEFD73A66ED3B1D9BEA0CCA9E30D6CF6A85750A
                                                                                                                                                                                            SHA-512:96E8561717025BCD241DFB703CEDE78BC7AA596E8BF8011E5D852FC12F6AABF2F3B064C7660425A50D2238D85C2922E983B990CA7BE8D316B68B57B3D32E5282
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-96e856171702.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2333","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2334","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2335","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-c
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):301015
                                                                                                                                                                                            Entropy (8bit):5.362688117210179
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D6C5D16B5AF1D7C831DDB26D8D02C0F5
                                                                                                                                                                                            SHA1:7B56F2C5DE8F801700A30C7789067211A38AA6F3
                                                                                                                                                                                            SHA-256:C4C456D66114CAF3576703A786D70B300AC38916F0CEDB6C5966CFC38D763F3E
                                                                                                                                                                                            SHA-512:A4D9E2B3C002820D122A6C87D1F309470AC60DF926F3816688422288BD6397A680E79208F5A2CA7500EA8A846874C03F17AB0D1D08960A3157750020EB3B6D53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(e){function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}var t={};n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},n.p="",n(n.s=14)}({0:function(e,n,t){"use strict";t(1),n.pbjs=window.pbjs||{},n.pbjs.que=n.pbjs.que||[],n.prebidOptions={showIndicators:!0},n.browserHasWindowPerformance=function(){return void 0!==window.performance&&(void 0!==window.performance.mark&&(void 0!==window.performance.measure&&void 0!==window.performance.getEntriesByName))},n.hasPerformance=n.browserHasWindowPerformance(),n.debugAdUnits=function(e){window.console.log(e)},n.prebidLog=function(){n.PREBID_DEBUG&&Function.prototype.apply.call(console.log,console,arguments)},n.getRandomKey=func
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 245 x 183, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11121
                                                                                                                                                                                            Entropy (8bit):7.963427867336937
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:56C4B7CE13627FEA72EA0B1C91B2861F
                                                                                                                                                                                            SHA1:E97E2F778E7FA6B88EF72FA606372BE43AC1C580
                                                                                                                                                                                            SHA-256:26F859F864288465D3F6EC8D803CC226BDFB3995ABE2EDDBBE2128D1AF715631
                                                                                                                                                                                            SHA-512:C33E37E8A999DC86326565A6DDFAE5AF628C72D59CF66C4463C0FC143721DF44BA2E8E20CDD115F474C0063621BA46BB1009FE6196E5F9CE5B82CB7293FC675D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR................0....PLTE...............................GHG....M//...................!.jjjXXW.......................V............K..I......O.d...a................B7.Z..........I................4....A.v.....>!..T.T....$|rO#.f`................a...]'.........e..c.......f......?...\.Cq......)h........;......U?.......P......<.;...........i....i8.....x.................E..........7s.h.-........`..............7..........................B.y.jF.......................U.{W..w..4.e...................LO.NK................\[............D?................tu.ef.UT....g..........................................e1......:.s.....DF.................................................@Ge..(.IDATx...o.Wz..-+.B...x#(..)..\...q...7q`#..i.m.-v....-..c.@...~IQ.K.J..H2.R.xCI../C...s;g...y...)L.6.w.g..r.w.... q.xtz.{.........G#.F....=......+.gzR*OzJy..<./}...p.F2.U.G...."......./.(?...J.V>>..H.JFRJ|...I...Sn.x...l..k..X.xP.-..:EC...>:9y.M.....4.nq
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (951)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):956
                                                                                                                                                                                            Entropy (8bit):5.63197809785837
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A60DC1B5A3712E7AE9F49467D4BD4408
                                                                                                                                                                                            SHA1:A2F922395C38C81644D647F00865DDED961656D7
                                                                                                                                                                                            SHA-256:57024D5C0E46823B93FF7BB0EA4C60AC240C27C8B7ED955CB6130972DB781C29
                                                                                                                                                                                            SHA-512:FAC7B41E5FF1DCD52700AFB1A2F3F534A5DD6170581716B7ACFF3B5CD3C4188995F527F469ECAE3499E31EA7BC8A6402A630EA81F56C1D79535D4B50FAAB1360
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ard&oit=1&cp=3&pgcl=2&gs_rn=42&psi=n_AwEfS6Os4H9TuA&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                            Preview:)]}'.["ard",["arduino","arduous","ardent","ardms","arduino ide","ardc","ards","ardor","arda guler","arduous definition"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{},{},{},{},{},{"google:entityinfo":"Cg0vZy8xMXFuamdqX3cyEhVUdXJraXNoIHNvY2NlciBwbGF5ZXIydGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1I0VDFnVnJFYWc5QjB3Ti1DbURVSTI0YXE3MTV1N09FYVlhaUVMYkpUSC1IWEJOZk9oYWkwcGtLUSZzPTEwOgtBcmRhIEfDvGxlckoHI2EzMTkxOVI5Z3Nfc3NwPWVKemo0dFZQMXpjMExNekxTcy1LTHpjeVlQVGlTaXhLU1ZSSUw4MUpMUUlBZGJNSXZRcAZwBw\u003d\u003d"},{}],"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131],[512,433],[512,433],[512,433,131],[512,433],[512,433,131],[512,433,131],[512,433],[3],[512,433]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","ENTITY","QUERY"],"google:verbatimrelevance":1010}]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9221)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9288
                                                                                                                                                                                            Entropy (8bit):5.390097352357061
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C7A736F679D5F99A82228785D5BA2A31
                                                                                                                                                                                            SHA1:060777AF124641F1A13E73AC346C415F4297A9FF
                                                                                                                                                                                            SHA-256:5F05EB77CFD6EAF1E0A7AF326B78C6E33ECE7CEDA4654C8E2A5A168BBB3B0F09
                                                                                                                                                                                            SHA-512:DA2039F86B135A7FF23CAB38B5A88220E04A338B8A6A0F89B3F7FA66EB3010522659BC565D2EC2B2E353D2EA2851BA20C87D51F6655DE4A563395669789581FC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{31481:(e,t,s)=>{s.d(t,{I:()=>a});let a=(0,s(96540).createContext)(null)},34968:(e,t,s)=>{var a=s(72245),r=s(74848),i=s(96540),o=s(26750),n=s(75177),l=s(38553),d=s(55847),c=s(86079),u=s(8784);function m({group:{service:{name:e},commands:t}}){let s=(0,i.useId)();return(0,r.jsxs)(n.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,r.jsx)(n.A,{as:"h3",id:s,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,r.jsx)(n.A,{as:"ul",role:"list","aria-labelledby":s,sx:{listStyleType:"none"},children:t.map(({id:e,name:t,keybinding:s})=>(0,r.jsxs)(n.A,{as:"li",sx:{borderTop:"1px solid",borderColor:"border.default",py:2,px:3,display:"flex",gap:2,justifyContent:"space-between",alignItems:"center"},children:[(0,r.jsx)("div",{children:t}),(0,r.jsx)(n.A,{sx:{textAlign:"right"},children:(Array.isArray(s)?s:[s]).map((e,t)=>(0
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (25672)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):97465
                                                                                                                                                                                            Entropy (8bit):5.154497143174515
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F9FFA849743F077DFC29855A3E7A9ABF
                                                                                                                                                                                            SHA1:4EC766069C39EAB9191D98CF2073D87424B99C9C
                                                                                                                                                                                            SHA-256:2D24B6AC8A7445E573A2B2005A08E45E6C667D282CA5C640E5CCC692790B6FB7
                                                                                                                                                                                            SHA-512:6CE6E035E87DB0704366F143ED0A404883405F9A8731ABBE7267C6D1826CE4A0E54C1426D35FEB0A6B219EDD8006CEFC6106A5D5348C5052FBF6B8A0CA90AAAE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158","node_modules_github_file-attachment-element_dist_index_js"],{91707:(t,e,i)=>{i.r(e),i.d(e,{Attachment:()=>Attachment,default:()=>f});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2549
                                                                                                                                                                                            Entropy (8bit):4.540747775000225
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0EC28A189B84FCD3EC2EE7A376BC929C
                                                                                                                                                                                            SHA1:029CE2F231778EF4228A33206FA84E4118E44569
                                                                                                                                                                                            SHA-256:67285130C9EA896794BD451295DB6A03A4F5B7941CB9EFD5D5088D06F63208D7
                                                                                                                                                                                            SHA-512:A82967AA1E05D493A95F1C57B5792B6C414953494FA9C093D2BBCF74CD7047654E05572A001272A7D4BC8D877D27DD4ED8F22B51CE3453A2C2955C9BBDEC2CDC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 300 249.4" style="enable-background:new 0 0 300 249.4;" xml:space="preserve">.<g>..<path d="M138.5,112.8c0-39.6-14-57.6-21.4-64.4c-1.5-1.3-3.7-0.1-3.6,1.8c1.5,22.4-26.6,27.9-26.6,62.9h0c0,0.1,0,0.1,0,0.2...c0,21.4,16.2,38.8,36.1,38.8c19.9,0,36.1-17.4,36.1-38.8c0-0.1,0-0.1,0-0.2h0c0-9.9-3.7-19.4-7.5-26.5c-0.7-1.4-2.9-0.9-2.6,0.4...C155.5,117.3,138.5,136.1,138.5,112.8z"/>..<g>...<path d="M95.6,196.2c-0.9,0-1.8-0.4-2.4-1L1,103.2c-1.3-1.3-1.3-3.5,0-4.9L98.3,1c0.7-0.7,1.5-1,2.4-1h27.9c1.7,0,2.8,1.1,3.2,2.1....c0.4,1,0.5,2.6-0.7,3.8L39.6,97.4c-1.8,1.8-1.8,4.8,0,6.7l72.3,72.3c1.3,1.3,1.3,3.5,0,4.9l-13.8,14....C97.4,195.9,96.5,196.2,95.6,196.2z"/>..</g>..<g>...<path d="M114.1,212.4c-1.7,0-2.8-1.1-3.2-2.1c-0.4-1-0.5-2.6,0.7-
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (13612)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13754
                                                                                                                                                                                            Entropy (8bit):5.31327055775385
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C6F6C204E92A65E0815CA18B2A9F147E
                                                                                                                                                                                            SHA1:C76D6EBF4EE3FA8E1A5611D48580CA7944E89BC5
                                                                                                                                                                                            SHA-256:C0AF7239BCD2734BB0A5DFAB20A5CDAC1C201A7ACCC32CC904993FC79C0CC3AE
                                                                                                                                                                                            SHA-512:BD7D077CDCB1B535D286647BEC3520DECBEF6222806A667954EEA98EF92707652916DB11907B27E4A7706D52A956397B7245918D42EEBF42DE4BBAC5080E4C0D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f"],{39595:(e,t,n)=>{let r;n.d(t,{CF:()=>g,p_:()=>C,FB:()=>u,Se:()=>T,aC:()=>v,zV:()=>k});let o=new WeakSet,i=new WeakMap;function l(e=document){if(i.has(e))return i.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&a(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let r={get closed(){return t},unsubscribe(){t=!0,i.delete(e),n.disconnect()}};return i.set(e,r),r}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function s(e){let t=e.currentTarget;for(let n of c(t))if(e.type===n.type){let r=t.closest(n.tag);o.has(r)&&"function"==typeof r[n.method
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9184)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9235
                                                                                                                                                                                            Entropy (8bit):5.362475371381868
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CB3879CD02DFEECB1406D5444DE7F5E6
                                                                                                                                                                                            SHA1:7BD7D886939E2274B1547E741915DFE71F79048B
                                                                                                                                                                                            SHA-256:59CA063F762789F78716CD9D8628A8A157E3F54318AC5BA26AE4E96920554900
                                                                                                                                                                                            SHA-512:2B308C1236C2DF6E12905D85C232EBB20EB9C0A366DAB6A40BF40D134C1F55BAFF41370D0930261337BCF7EB9D779CA29A4C4A58E5F5293C21214EB9D4ACCF4B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/code-menu-2b308c1236c2.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["code-menu"],{20759:(e,t,o)=>{o(23769)},18036:(e,t,o)=>{o.d(t,{$3:()=>a,HV:()=>i,Vb:()=>r});var n=o(51528);function r(e,t,o){let r={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:o},a=document.querySelector("meta[name=visitor-payload]");a instanceof HTMLMetaElement&&(r.visitorPayload=a.content);let i=document.querySelector("meta[name=visitor-hmac]")||"";i instanceof HTMLMetaElement&&(r.visitorHmac=i.content),(0,n.i)(r,!0)}function a(e){r(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function i(e){r(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},21424:(e,t,o)=>{function n(){return/Windows/.test(navigator.userAgent)?"windows":/Macintosh/.test(navigator.userAgent)?"mac":null}o.d(t,{u:()=>n}),(0,o(21
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (61320), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):68439
                                                                                                                                                                                            Entropy (8bit):5.581685365218678
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:88453EEC158F4241FDB0A91D62177E23
                                                                                                                                                                                            SHA1:7CC9037C07C035B63BE67DB2D1AF67FBE56A30D8
                                                                                                                                                                                            SHA-256:CD61229C4A32986F1DFC8026E86BCD7DB93D1428CFCDA67181B529D2302BB925
                                                                                                                                                                                            SHA-512:51F59DB1D98626B75557B9157584267125007F45B6F551C232B04E2A09F973F4530A3B025014110DF6ED0603694AFCFDA3C1F950B5F9FF93B25A32C4FBACC60C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(){try{window.didomiRemoteConfig={"notices":[{"notice_id":"zATUzwXM","default":true,"platform":"web","targets":[],"config":{"id":"797dd8b8-0d5a-4b40-91f1-43a8133d77fd","cookies":{"storageSources":{"cookies":false,"localStorage":true}},"app":{"gdprAppliesGlobally":false,"vendors":{"iab":{"enabled":true,"all":false,"include":[929,277,678,720,89,162,144,775,780,278,945,149,241,335,45,185,51,31,895,1126,50,132,183,108,13,772,1082,143,1136,36,42,61,71,80,82,104,131,148,165,238,259,264,312,736,285,293,76,385,853,512,531,68,816,1,12,21,24,28,58,62,69,97,164,81,126,253,434,157,263,173,458,382,534,686,815,833,943,1043,239,883,1253,32,311,793,203,91,226,115,128,142,109,10],"exclude":[]},"custom":[{"id":"gravatar","name":"Gravatar","policyUrl":"https://automattic.com/privacy/","purposeIds":[],"legIntPurposeIds":["cookies","create_ads_profile","create_content_profile","improve_products","market_research","measure_ad_performance","measure_content_performance","select_basic_ads","select_per
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17945
                                                                                                                                                                                            Entropy (8bit):5.330388445341784
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                            SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                            SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                            SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                            Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11808)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11858
                                                                                                                                                                                            Entropy (8bit):5.307956425794295
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7FC998527A5CC8EC7AFCFD3068135442
                                                                                                                                                                                            SHA1:6CEC38A577D3C63B0B36A6FF5CD6A2E303A0B9AB
                                                                                                                                                                                            SHA-256:3AF0813778D0F10CD15ECE002DB7748139D6FC0E530BBDBF7DE878B70F8888D0
                                                                                                                                                                                            SHA-512:B61003C45C5A8CB5F3790765872E58A5E296FCABB923F3328522180803CA120161478D5002E77F5A4E9EFA02F36B636CD593BE640489AA40C61DBE7747818328
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24012
                                                                                                                                                                                            Entropy (8bit):5.499987691448148
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:EDA8EC7E94403382C1C30E8898BF5D0D
                                                                                                                                                                                            SHA1:ECBA3661C56B89A4833A1B2EA26F5184A01A4C06
                                                                                                                                                                                            SHA-256:FDADEBA727A1FC1CA6763F597CE67219913281B9941DD02B49E235EAED22D602
                                                                                                                                                                                            SHA-512:A41F6094D1CC0F568563D1DEF9A9D89BD6472F23C4B4C914673653CBFA5A745D015288537934AC2ED2A1ADF31BA9B88161397142661835AE9D2DDB653E9EA56B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/js/r20241022/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                            Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let m
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 245 x 183, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4355
                                                                                                                                                                                            Entropy (8bit):7.922996022859402
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6875AA4637878DA58D0B32A79ED15A85
                                                                                                                                                                                            SHA1:E2C117199A935D25EB246103A03213537E4AF4A0
                                                                                                                                                                                            SHA-256:7257B840B21403C7C9DF7A3FF6CF8FDF184FB9E81EA49CCCDF946DB228DA564F
                                                                                                                                                                                            SHA-512:9BBE6700845879AE351565B024EC81F24C50FBED51DF7E4CAB22153AAA930275F59A519B8F6651C18E1371E96DA75F2678E456741BA4DB39445D870E6E546EA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR................0...gPLTE....44...........t.........8..d..T..~....b.-.3.....Z7.b"..d..]....11....;.....9.8..{...33.77dc.a.b.1^_24,c.6.d_.;5.2z.+.8.N............\....aw...|\5.QSMCE<792$& 451>A8:<446.-]....VWUIKEuvs...T8;<=7,-)&(#)+%.0*......||{.d2....W..<d...4.\...SU;01*...(.*C74...[]W>MGV~..\....02-.....P..02%69..]Y..m...KUS`a`.Uefcopk.......w{sz{wqrmlni+'$..........]..T}....|^...............]U..d.5ef........a.9:.....3d.Z..(..........bb..df`.. |.jkfd8..je...h;9Z......g:.....j61c.+........?9...h...................k........~....i.g.@.$.....;.h.b...`j.:..9Y....1.6.j......h......<..........87........cD....WIDATx..Io.V.........h.p..[.K.8IS m.....h..H.%........HI\D...{..P.!.......2..F...p..(..).*X.."..S.s..o()...N'.l...YR.dv.. ).)..........f8.8....G@.!..^:;g.w..!......bM.8I..v...D....h....|.%i.8.t..bx..%A.zp..:do.p..Z....~...7..r.8t....t.+...."....[{.2.nt..Z...;q..h......u.~{i.5..[....G.....:......@B..$AOSM........X
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                            Entropy (8bit):3.625
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:27B4023F8C32401724EFF0679EBE5F8A
                                                                                                                                                                                            SHA1:D7CDF88E200D2F1E3240BFCE80D6E1498E756EC5
                                                                                                                                                                                            SHA-256:66B256294D78D9B70878D1B1177F937BD4CE543E310DA3105817818AF7101D19
                                                                                                                                                                                            SHA-512:846E242375C8D914FE6E6E1E6BD9EC25909E5B5892251A53AF60E0334C9F0928836DC3CE185293EEB95210B0A1A2DEF2A795D2290952B47339B95645D3304C5C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnl9xmXNu1cNRIFDVGRAKs=?alt=proto
                                                                                                                                                                                            Preview:CgkKBw1RkQCrGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):683
                                                                                                                                                                                            Entropy (8bit):4.9784278954745815
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:137FFA9E6AE03C13228F3F7DEF069D29
                                                                                                                                                                                            SHA1:CD6FF4B4459705FF2437AFF76E9860C49C4EDA4D
                                                                                                                                                                                            SHA-256:E68C175206DCA75C02106354A2B8D6E856E6FDCDFB111265B15A9B705AF3CC52
                                                                                                                                                                                            SHA-512:9CC263AA0716CE8010591B21D54832CDF6B1BA9AD0EB31F4A5E73BCF897EF243093BAF6C10AD540963BB973892FFCB3105CBE9CFA6B795A1434DE5A1A9C875EA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/repos-overview.9cc263aa0716ce801059.module.css
                                                                                                                                                                                            Preview:.LinkButton-module__code-view-link-button--xvCGA:hover:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}.LinkButton-module__code-view-link-button--xvCGA:focus:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}.LinkButton-module__code-view-link-button--xvCGA:active:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}.OrgLink-module__orgLink--pOGLv{color:var(--fgColor-muted,var(--color-fg-muted));font-weight:400;white-space:nowrap}.OrgLink-module__orgLink--pOGLv:hover{color:var(--fgColor-muted,var(--color-fg-muted))!important;text-decoration:underline!important}./*# sourceMappingURL=repos-overview-b540da7ce31b.js.map*/
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (15735), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15735
                                                                                                                                                                                            Entropy (8bit):5.079095600548159
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:4A124B39D226B45BD81EBE53D6F2E404
                                                                                                                                                                                            SHA1:3D8A411F4B213A65E186A7B728543A55094E1FFF
                                                                                                                                                                                            SHA-256:E71F9ED65E086AB36B4243D164B94D967AF8C2D646D8D892BF6AE91CF5DDF28B
                                                                                                                                                                                            SHA-512:95B83AD9B30C571C224AB5CAE168D0F8AA03DC05C154CA884A8E340D8D9E947642F3719CA6B546DD6687FE6BA56B4348D8CB4A4D151D8A4E3259F5B2E0FD2820
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(t){function e(o){if(i[o])return i[o].exports;var n=i[o]={i:o,l:!1,exports:{}};return t[o].call(n.exports,n,n.exports,e),n.l=!0,n.exports}var i={};e.m=t,e.c=i,e.i=function(t){return t},e.d=function(t,i,o){e.o(t,i)||Object.defineProperty(t,i,{configurable:!1,enumerable:!0,get:o})},e.n=function(t){var i=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(i,"a",i),i},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=99)}({0:function(t,e){t.exports=jQuery},1:function(t,e){t.exports={Foundation:window.Foundation}},11:function(t,e,i){"use strict";function o(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!e||"object"!=typeof e&&"function"!=typeof e?t:e}function s(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function, not "+ty
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:gzip compressed data, max compression, truncated
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):4.199873730859799
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D317C25EBCF619DCAD17963A91904BC1
                                                                                                                                                                                            SHA1:749A0A568BEF62730A278854033B5D83AC81519C
                                                                                                                                                                                            SHA-256:F5AF56B41CA2466246D1648A3BE8FE236C4F123E3FA8589C10A72F1C68ABBE8F
                                                                                                                                                                                            SHA-512:4055D9D3917796222A49B8BFB48D60E9A804D4CEBFE9958EAEEE9E7BABE153FEEB6C7C11577F1494E37BB91F89F5FAB6BC204B1A7AF11F32A6043D57B5A4A237
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.google.com/compressiontest/gzip.html
                                                                                                                                                                                            Preview:...........QL.O..,HU.(....H.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1607
                                                                                                                                                                                            Entropy (8bit):7.713156843410206
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E82EB630EA6E44D35D39734625253A4C
                                                                                                                                                                                            SHA1:31F76D7F031AA4F8F21AE63344479F415D0E9EED
                                                                                                                                                                                            SHA-256:8C69DC7A762E7699FE9E665FE75235CD3724C78F877FBCBAEDF652F2F538F9A5
                                                                                                                                                                                            SHA-512:4E3E52D5207B9DD8B1C38886738E2B12B47D9B4B5D523CA296AF214D1E090ADD1EDDD605DCC72865B761643760FF87BA294745A44AC1F2A3D681C0C94CD78310
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/8843437?s=64&v=4
                                                                                                                                                                                            Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..r)98.Sj.*..}...Oz..N.}.n[...r*...j...X..1...1.Z...ul.^...8.zr.:.m+G.....XR4..GS..XN....K.......|Yole.N2...7..i,.. ..081:...}s{...#..?....._.p.....]c..k.S..R....I`..O.E..l.$....8...$....o.kw."...88..<.......U.S.%.+..5....WN..VP.(P.9>..9.$d..h...K...[....W_0.`1...j.|a..'[x.8e...5..}{omrwna...|......I.6...0..........s..x<...J..iM(Ehz~...k.#2'.#..%p........~&..YY+|..W#8..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4036)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4845
                                                                                                                                                                                            Entropy (8bit):5.452635001478711
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:890C6226DBE6C08C38CDA096CAF5634F
                                                                                                                                                                                            SHA1:F8D3795509857F8FE1440E9A44E87C06D745EEC3
                                                                                                                                                                                            SHA-256:7141DA7C5D683F474754A8BC6F945E508391D8ED7DFD72E41367EC2FA04F4C61
                                                                                                                                                                                            SHA-512:B7C8196D9516F3C3130D12C11713FAC0ECE83BE41C6CF8C04732A3CE7C60679E43FF2B1E2F837CFA9F5EB57B6A43F98D4241B9C2474D8D6740FAA9F6368B2CE1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/environment-b7c8196d9516.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{47343:(e,t,r)=>{var o=r(23780),i=r(97156);i.cg?.addEventListener("error",e=>{e.error&&o.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){o.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),r(31196),r(59136),r(48359);var n=r(6440),a=r(2240);let s="default";n.wA.createPolicy(s,{createHTML:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!0,fallbackOnError:!0}),createScript:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0}),createScriptURL:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0})});var c=r(97564);(0,r(30138).Bb)(),"undefined"!=typeof document&&(()=>{if((0,c.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(this,[t])}catc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 300 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):70062
                                                                                                                                                                                            Entropy (8bit):7.993636097767887
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C79C9D50D9E7FD88849350EE3F0823D3
                                                                                                                                                                                            SHA1:D38F6ACD8A8852B134A9FFFF492A3E38F7714EBD
                                                                                                                                                                                            SHA-256:B95F45B0EC61B00D9D994F6C9C60ED5E8B84CD19F0AF5F8283E7C0516F4AD6D8
                                                                                                                                                                                            SHA-512:B5842CC15835D7E72D3FDE2D37B20EA02BEADDA2166A7753A4A76B91A7F0760C43399760CA1B8F51FAFD6336482EF2B7586BC9EA559966A9867557B1B3B50832
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/simgad/18177365456246549196
                                                                                                                                                                                            Preview:.PNG........IHDR...,...X......&.?....pHYs............... .IDATx..w|......W.S.nr...0..bb....J..P.!!...`....JH .@~...:6..L11`.4..&[..bu].....w.;I.-Y.J...Yw.;..sw.{.gf...*Q(..>..0o..]..B.......J(.....K.P...`)..>..,.B.gP..P(..J...E..8..P(...H$L0.$.r..p.`0H4..............~....`W]..B..H,.M.R8."....:.e4....Os5..j.M..6WcD[.........h........Cwy...*f>...8p2..K..X.E0...TQ.b1\..p7W.i...TC ...l@h."..za....hE.....5...@.m...A4.".N43.H\.Z.E.?7....e..;".x.i..uR..P...M8.N.R(.J(..T4...7;...Q~s5....-.h.Bd.........v...-...p.]+......!.p.&.F..oW...mP..Y....U.6b..".B.q.....3PD$P....x<....s...H....l}.5mIq.......C.h.wK....<..d5WS..&=.Bd.....hEe.Eeh...._..).H.x..~#...N.X.X..j..Y...z+vu9V..5[.. .7...."j.ED........c.rb........d..$.$.D..F ...N&..l\......g;.H$..D...M.D.q!8~....f.E.P......O.N.7.M.......h....@.8.;....Zf."...:)..R...Z..r.r..-...+.k.!-...G...,.....H...!...-J.2...6..l\..F$^..2F._R...<.!l....}..t......O..-..........I...wK-....>...>J.].J}...!r..r.`..i.m...M..o.Q...#...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17294
                                                                                                                                                                                            Entropy (8bit):6.016052949891031
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5D31F9276B5678E107D81CFED7F6A040
                                                                                                                                                                                            SHA1:44FB55623EB6AC011260DAC910087212C7C215DA
                                                                                                                                                                                            SHA-256:1844CEFDFBCBFBA99063392C4BF7D4D5E55F21B756E6568BA639B0A1E2BB1333
                                                                                                                                                                                            SHA-512:3C4EBBE030A187E79D9721264B607C7002B990E8B755D823E1FAD32842F65CF6ADA5A2EB8D3D6D176FC5345B0932588E108DC7E947AB99F351F4842298CEE30F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"sodar_query_id":"GhAaZ4yqDMun9u8Px5yWkQY","injector_basename":"sodar2","bg_hash_basename":"wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0","bg_binary":"HlV9T0V5oUtn4MCWO4YaptvpDNu81EsTgsvJ1WqIGzJ7/vVV84qIPu2Wuyocp5IZB08JMVEKUC5pl/e7Z7Z+Da63RHU/7x93WvW6+0XBkY2epRjXg6G6jI+x5BEqpqJebwq/q+iAbe2/E6juzjMaPnMR/Dqlogl36AFOy7rvC6GgtgWmazKqN0gBN+j21/9AvOvlksgysBUKUJw/LPWbmO01x/c3ZTk5pnpdVABhkYO1phlm3g2qzEupqlb8OyyHMdVY3CRW7b79dmjFFrpTwjGW4yxtapSdVfa2PpYwyA+tw6EMPVntKqLjYflF+sKYE5gtmJcaJH0Fftnj8+EVOVflhMqzJd2FlN7/exaxIG7dB1rmdlleUiHf7QBnli5jqt9PdkNblkcH5W9qMEOfkhLiBZW8C1nnPaz5XPUwCdO7z3AbJlsYgiI4JU57w+YZzweBowRdpBBuYhX/p1HDBXl0bogDd2q6MwMlyWR7QBp1dwsw2+qLoy9WRpfl6bgmbwqMtbmsT7MPUDzt+DoqPMHFUrgarP6yO321eIG+z0e8qrqdyjP5Iij5dcFCEXhGYdIctlvnFY8RkFZuJtUJH/+N8Wq2BzvtBf2y93vL6irl35w/qdMsmZktkyOnsmWqzSgJ4ig8kCS41tOzD1pas+5Y9PX/L/hmXocdK7J/kYjM/6SvtVRlhPWivnqlDk8v6UnQsWa996p4E3CKfwjIWEbqkdjkiY8IaUPc8D77nX1m1hM5ha9mR0bMlI+MpdgfTMKJavRpBsNTdKUIiBk6yvwatJj6oFCmapZ1Bu6Wx8ScC6gQSXAAr51xFrUuv8/rbS3WwJg+HBJltHV1d
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (18715)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41061
                                                                                                                                                                                            Entropy (8bit):5.276730819726511
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:4DEFF3C4A3A151987CA471F575325C47
                                                                                                                                                                                            SHA1:0B3931A774292111EFF8C127599AA6A815ACB165
                                                                                                                                                                                            SHA-256:EF13136EB8C31F7BD51B3B6E6825A265DB9BF466C484DAF5A5A41D6C4370532F
                                                                                                                                                                                            SHA-512:373766BF71F10C4BF8A4ACFB54EA9246996BDF3E7476D8688C6CDC5F95CF1A280E578D9D6C14A9D4A10D75693410EC7626B0FBE33F7DDCC839AAEC8E928FDD53
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createElement("p"),n=e.textContent||"";return t.textContent=n.replace(/<(\/?)(pre|strong|weak|em)>/g,"\\<$1$2\\>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 64x64, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2184
                                                                                                                                                                                            Entropy (8bit):7.7562773965137835
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6AD106572CEC9C0ED9255DC2EBFF5CD2
                                                                                                                                                                                            SHA1:894CC7C9081703CBB38A577812059E5EF0826FF6
                                                                                                                                                                                            SHA-256:A1834546F8ECE4888E2121A6D13EE513C3B121CF40CB289917FA992E985E0DB7
                                                                                                                                                                                            SHA-512:81E85957E741E82C685C502BE4333800372432EA84AC186E12C2137A125172DF561A7CCD5B2BEFD6026D35EFD88C41CE00FBDA17747768ED0B3A58B29E9E83F9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/4370457?s=64&v=4
                                                                                                                                                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..$.9$.%..1X..>..g.Z... _.!..T.GT.Sq$.@..Kt..l:.^......r..q]..Ac.B.m.Q..N......n4..mg...3.%....PG".....9I..G..@....=.1..9..........e<.{..1.....Z..k.xS.Zn..1....2G...f.?B....oF...k|1...#w ......J...R.....>...x...o.Z8k.B\gd1......h..+R.....*.H.]A..<....k..M..di{9...I#.{...5O)bM&....q...\...@...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3964
                                                                                                                                                                                            Entropy (8bit):7.928256079301324
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:382A2500CA733C5F0B8A9B215495C0E8
                                                                                                                                                                                            SHA1:B791E79F5E07A25D2EDD5571138F91396008874C
                                                                                                                                                                                            SHA-256:1C37B4E6F0DDEDF8BDEC8A9E79875BBD8837457BB2B65C9F97111670C717E6D2
                                                                                                                                                                                            SHA-512:67E189CA4A86A06EFDD74176E979DC965797C4E6F79DB9AC334A7828FC975620327C735FF8925E8E731E71C30E1751F772217837A3002FBEF5AF1E12E3756ACB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...P...P...........CIDATx..[{TSw..X.$"...M.[.(B ....).J....+Z.....).;S..mw..s...Z..V.Q;.J......G..>@.6.[.hB..*. .so..ror.e..9'......=./...V..d..@...d..@...d..@...d..@...d..@...d..@...d..@......*1..{.G.~......Q..'..q..d.B.%6.m....4....E`N.j.b.B&O..8E.....h3]@}m>..a=...|$h3.P/...T.....z..u.....c...d;........3.B7{=.c.....o...Z....c.[.q......_. ,..NG....AY.......W...n..y..>~........(.I.:.($Q...;.]].(+y...G ..K2w@....B.....8_tt.d....h..f}..o......86.i.'...-.............z.....P..^f..L......".S.@.......>..5..........q..BPr...63UG.OO~.Y....L.j:..]..pt..c.....+.;.q.{?....NHe..~D[.=......Z..U'.5.e.L..`.{.=...ly....S....;...U..[....^u!< 3.5LMz........niB.=..;#.$...B.N.....M..8.....>.".'P*......h..O...Q_w...&1.?.........v$...<.t..?!A.k..vu]AY..W.@..z%G.B1'e.R........?./...s>F.n{..D..4.wQ.............+.B..F..b....M...Z...GZ.Q...P\...J........"..nx.2.Z..}8~$.5U..}.,L_....(.j.g.\4.U3.....NTW.....!..l....d..\.r.R..,_U...P.9.q..BT}}..%D..p@_......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5629
                                                                                                                                                                                            Entropy (8bit):7.961040467901775
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5E034249D3D1F6CD506C113301310B66
                                                                                                                                                                                            SHA1:D670E3E1E0840888160B62F9D4B05745E2CCE4E6
                                                                                                                                                                                            SHA-256:F16F8CF6AEB23E8FCF03C2C92FDD3A38BD948623AB70FD7B6F563918F4810ADF
                                                                                                                                                                                            SHA-512:FAADC003526DB7694C5A12600536D0FDDF7D77E2990929D346171006D6DC974CEF1B289979B34C0DC99F683A56DEC7677C0F261356D87F2B25B335DFD7F71DB7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....pHYs..........+......IDATx..wxTe..?.93...{ ..B..^V@D...E....]].{.]....^]..U.Y.E).4A.#....Z..$.I....1..3%.Y....z.'..i....z...m......K...|....D....uA......I.9..s...h@H.~i..6..^Xu.R.wH..B...6...Q.h'[.......'.R.{7+.?.e.e...u@ ].....t@..%.H..S.%WB..K.TC.}....|.0t&.B.."=b.P|..X}::\.J.~..@.[W"|....".......?g.H..+;To.Q o}p...S.}.tR....E.w.s9 ..j...Ax8.k..<..$..}...D..W.3...... .ht.].....u._w.G..K...l....{...#!......'.9!....SJ/.|..K..7...^.T..F ...ge...:. ..N.........}.w.....o.~..^o.;.tT..d2.39...q...V..I..........W........H...v?U......H...P....E^....v...,.....I<.D.A........ ...fxx.C..I]x...}....0#1.a... .........-)...4z$....ExX.B...`.p....ee.(-....C.>r...Tg. ..H)..G.... ...^....EYe.{.....#..%*,...U.,=Oim=.Z,h...).Bth.Yi....$7.+..VV......k.....>.Cg....N.l.3....._..QW..a!..C.T..+)8W..y......"...Ro.x...*...C..45Q.p......d4.....qc....?.m._.d.x<....N..>C.Z.N9,..0...u_....ek........5 .. .[...U...';.N.j.zqL.AvZ.#r..3 .....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1743
                                                                                                                                                                                            Entropy (8bit):7.7522760477861965
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:AF83D7DC8FE542D61061F6E3835C7116
                                                                                                                                                                                            SHA1:5F071D9596C56387093671B2912966C31FA1F0FC
                                                                                                                                                                                            SHA-256:1BF9C3070B4C2CB62AB6F8041F322526C4C29E9F92DD2E96B2E0BF4B946807D2
                                                                                                                                                                                            SHA-512:71309225C9E523E336866E993F6A3B34DD9F9F2E540F9885D6426587A51820A3A3BFF452448BA5A0C61D8832005D50BD6B9205EA643F065BD62F41DA54ECCB34
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/35916119?s=64&v=4
                                                                                                                                                                                            Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..N.Z.. ."..........{.N.K.^f..;...k..._..0H..)C!EL.s.9.j..n.U.....Q.2..;.c..e[..yz.}.n.....9.}q..i....zg.y...;.B.'9....h.7.H .YL.>..q.'...-<-.+^F ...Q..:.~u.....^.o4.....`...P..."=..0 ......{...Y.M.........r._%B...Z.\.. ~...%.u.X%.G..s.<..|P..R...9Q..!..8.....Z.,5]3@.*.........d}.n.......o..Y......n...<Wi..zm....^uM....(....(....4.*..OH/%.nH..O..G.>...!.....JD.l.Z.U....>.t.Y.5.h..[.cX
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                            Entropy (8bit):7.740806706438317
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:BC96E030F7D67B20C4FFCC3741264E7C
                                                                                                                                                                                            SHA1:39E85DFF5188D96BEAC9CDFFE4AED1ECCEEE2446
                                                                                                                                                                                            SHA-256:37614DEB70E6943158C850ADEAEA95AE83AAD71EDFFA880557D2BCC724DF1D44
                                                                                                                                                                                            SHA-512:E921B18A5CD7FAFDFFDA3B25C0C5AE83C9C5A18E6E595CB4701DF39178232A95FE987FC290891BC0CB8D5BA74B6C298B9134077C24002A8A4689DCA742C4B8C3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/1532793?s=64&v=4
                                                                                                                                                                                            Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.o.E....g.q..A..I .H.8<.C.[y.........te# .#.....?.yA....Z....#....@..`..+...%S.W.......(.u6&......2.Wz.2.../..t.....O...;.....v.f.'.g.8...^..E.....D.0.i'......s~..S.{-.t{R.c./..3...@..z:..-..(.I^...O.{....S.1.....N.Z.5`......._..L........MV.dDY.-.G.a@J.7.d....m.....t6M..1.zF._...L..c3.^&..`ck;9...~.}:..........w..F[..\......]..Ity.t..i.D0H.4-.*.=.<...<r.6.n<%ykl....Fi.1..eTu.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1299)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1304
                                                                                                                                                                                            Entropy (8bit):5.78252326065567
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:56D346E9F25DE3BA76B122C442333571
                                                                                                                                                                                            SHA1:85EA90C775F1436A15D96B4431BBE5C3BDC3E15C
                                                                                                                                                                                            SHA-256:7209705070FF7B16E9399C5BB699056C6F5EE0F8C3F824D61BD92D70611822B5
                                                                                                                                                                                            SHA-512:0C48791C3F06B0F152F0815A7B585E685C0A756E5AC5CC4E8D764D239512D710AC8DB782A60B9FB7381A9EB5CD2882A028AB13B0AA20D2F09F70DAB1A9BEE083
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=ardu&oit=1&cp=4&pgcl=2&gs_rn=42&psi=n_AwEfS6Os4H9TuA&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                            Preview:)]}'.["ardu",["arduino","arduous","arduino ide","arduous definition","arduino uno","arduino nano","arduino ide download","ardupilot","arduino projects","arduino mega"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{},{},{"google:entityinfo":"Cg0vZy8xMWR5bWJsX3JfEgpCcmVhZGJvYXJkMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NRaGZyZ3FIVW15UXFYZmJJbnQ0U1AxSGtQZjJSNnh1bEVZZDZoTXgwSSZzPTEwOgxBcmR1aW5vIE5hbm9KByMzNjQzODdSO2dzX3NzcD1lSnpqNHRWUDF6YzBUS25NVGNxSkw0bzNZUFRpU1N4S0tjM015MWZJUzh6TEJ3Q01lUW5NcBA\u003d"},{},{},{},{"google:entityinfo":"Cg0vZy8xMXNocnl4N3p4EgxQcm9kdWN0IGxpbmUyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1J0a1Q4RGl2Y1lHaG9oZjdVbFV2bDh2d1hSRVQwcDVLZUtnTTNocm00JnM9MTA6FkFyZHVpbm8gTWVnYSAyNTYwIFJldjNKByMxZDg1N2JSO2dzX3NzcD1lSnpqNHRWUDF6YzBMTTRvcXF3d3I2b3dZUFRpU1N4S0tjM015MWZJVFUxUEJBQ095QW5acBA\u003d"}],"google:suggestrelevance":[1250,603,602,601,600,5
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):70890
                                                                                                                                                                                            Entropy (8bit):5.938354551874842
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2FF88D90CE3FD7BD0B94ADC6BFE84719
                                                                                                                                                                                            SHA1:B3ED14276A3E3487BC8C0920972CA859A75E3851
                                                                                                                                                                                            SHA-256:B26A4E107C5495E14AC7A37EA912B9689FF98EFF4F543F36C81BD33B7F0C54BB
                                                                                                                                                                                            SHA-512:F128377DF3DF3BE38032A6FCB879F059ED10A61842E7E11FF1084F75A64EADCB8957DE39710C4C9E846CB400151A8DB4CFE4EB7840B935B4167629C77A8B54E2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1619063017157263&correlator=773126152307041&eid=31088331%2C31088274%2C31088405%2C95344210&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_ProjectSum_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D46e9d9d18beb731e%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_MaZds2PjoWHZD97tjRAFtvvbN1Ayw&gpic=UID%3D00000f51b5facefe%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_Maw_6Vzab4BQwtUz52a_0uXSz-Upw&abxe=1&dt=1729761307983&lmt=1729761307&adxs=963&adys=491&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Fpostdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=6449&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729761307109&idt=820&prev_scp=oss_tpc%3DBuild%2520Tools%2CCompilers%2CSoftware%2520Development%26shortname%3Darduinodev%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Farduinodev%252F%26sz%3D300x250%26page_type%3Dpg_project&cust_params=usingSafeFrame%3D1&adks=4208950979&frm=20&eo_id_str=ID%3D0e00b17286d74103%3AT%3D1729761274%3ART%3D1729761274%3AS%3DAA-AfjaPg9-mRWdyIqJ2Drb8K8i5
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_B":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138453819889],[6411469616],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnvXvhvt4fQqanknZ7JtLZdM4rpFmXMVUYAzrVgsQ54OO7TO_-mrJuJgK3flOjBL5BhpvShLGQcvG52x4CGU38","CPntzIPXpokDFRCIgwcdoI8a7w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (54847)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):54899
                                                                                                                                                                                            Entropy (8bit):5.044573716908118
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:686483191BC0F2A0042F04D1996818C5
                                                                                                                                                                                            SHA1:00FE28104A722F259383A2E15348548D5E9C960C
                                                                                                                                                                                            SHA-256:6B915B93146E40B1BF59B8A50542B40F8058547054B4D32AC04DDD200D552D14
                                                                                                                                                                                            SHA-512:DDF673E17980BB0012DF001E71D9E3AF50712581E153948A5046737B4E8764F6775E976F1D9341552C37C6A1EEA2D84AA2E26966467F94DC6BAEF3F80356EA27
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/wp-runtime-ddf673e17980.js
                                                                                                                                                                                            Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var d=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(d.exports,d,d.exports,s),d.loaded=!0,d.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,d)=>{if(o){d=d||0;for(var t=e.length;t>0&&e[t-1][2]>d;t--)e[t]=e[t-1];e[t]=[o,a,d];return}for(var n=1/0,t=0;t<e.length;t++){for(var[o,a,d]=e[t],c=!0,i=0;i<o.length;i++)n>=d&&Object.keys(s.O).every(e=>s.O[e](o[i]))?o.splice(i--,1):(c=!1,d<n&&(n=d));if(c){e.splice(t--,1);var r=a();void 0!==r&&(_=r)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var d=Object.create(null);s.r(d);var t={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>t[
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):61
                                                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):2.9889835948335506
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                            SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                            SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                            SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sourceforge.net/directory/tp3/?b=76099&c=14689&z=73491&cb=52f4a14879
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 300 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):73509
                                                                                                                                                                                            Entropy (8bit):7.993453177742992
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A0BA5E727E2C061F8A99A437B87572DC
                                                                                                                                                                                            SHA1:1D0032358344C9C5F1EE3754817764F6B203BFF7
                                                                                                                                                                                            SHA-256:FE9043CA4E83C6F6569FB04EFEF787FCB1DE3EA54AB0167641E6F4764E02D169
                                                                                                                                                                                            SHA-512:3A2E987A17B712B2F110C88C2494EC6DA093C1AB198E22E7E8B260B67113EF74E302596AE0FCA63FC3E514A6DF8AD0EC46B30156E85FF82A1B2E2B52C06077A9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/simgad/10079434939823247996
                                                                                                                                                                                            Preview:.PNG........IHDR...,...X......&.?....pHYs............... .IDATx..y|.....3s.$7{B..KB. @...h.B[...W..m.j.mm}..`.tq..Z..>.V[.b..T.*Z@e...@.......3w.....rI.IHH...z].{f.3........s............p....u=....,\....+!....E..@ .0.......!X..`. .K ....`.......+ ..z.P(...'..~...~..p8.....t.t..w.r..X.H...U..!X...FU.(.....?~.t....{.7.`k...!...K..L&..E0)...,BIY...P.vS.Z.....b.{..........D..}. .....b..ck...\..SKR...$.H.(...CG"g.!du....U...a/T.....CR.'..j.0oR..-.+...fZf.WT.b.e..x..`....]..... ..>...@..a,..(y.b..\........ %g#g. .*@.;%..U....d..+.....,#IRTl. r.!...q........1....MD,vBI..[..XR.G...%eb.]...6b.tF.%...G.k..=Y\.F.g......@0.@...yk.{j.7..n.!.E..5...v\.F.A.*@.*@...dwv.$........%......P.....5..k..9..z.~....dZe.,j....3...,V...c...-./..E.fA.........=G....h.Y-.5.9s..3.G..m....91.)).i........T.^...v......]......Dh.>...`..aD'...=..A_c....~l....w......_........#..g.......C{z.."X..........4.H$..j.0.l6..a0x.`...r...`...2S...U.Y.p....N....B.$\.+.@.$....fr..A..^.4zCd.%.V#h..c. .
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 245 x 183, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):38436
                                                                                                                                                                                            Entropy (8bit):7.976432360667796
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C57D9763A9FA9FCDCAB55CB89C6C7FF9
                                                                                                                                                                                            SHA1:47D8851D4E36FCAEF9156F67E013763A03B1899C
                                                                                                                                                                                            SHA-256:6B4A8AB9CD8B147DF072BA4065FB859D1A564A09972C6A3574D541C8DDB41E5D
                                                                                                                                                                                            SHA-512:7D537473D15C896B4D780DC2D9498A0504B3B8795CBF0F1EE67212339B4FE4424C12A825AC63CED81B815871F22A7FCFD067015ABA317AB41293C5CB771954FB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/proj/arduinodev/screenshots/arduino-builder-report.png/245/183/1
                                                                                                                                                                                            Preview:.PNG........IHDR.............EC.U....IDATx...w...y&..oUu.....3.0S..H.J.. .-.s...9..~..w>.g[.u>.I..i%J.I1..D.a.M.w.L....Gu..,K.D...~......z..>/......\w.`R)@..c@@...c...=..........3d..PJ.3T.........!..R.......H1.....1 .....?N...8c...@. .....H.......... .. ."Dd......1$E......#..J.........a.!..b...p.......8."P...!(@ @."B..P. ..2.!."`.D.!.O........$.C=B.......D.....R.~.@.....b.I.....".....Ez.L.F).......C...."...I)"..."`.......DD..QI......1d........3...HD....).....T.....q.$......=).....RQ..O.......($....H..apD..op.e.Q(%..c...2..'....1.H2d....q$....!2.|..H).9P.q.."..D.H....( `..#.q.`.m.@....IO.....q.P......b..Po\.H.Z).....r.R.P.........j....."#. .h............0....@..".0....By..e.HK..d..H.D....C.`@.?........p..~........3IJ..0..RD....^,E.9....A*E@..J..D.D..s)..r....DT......r..@.Bo:@.R.IJ0.-.@$..E...s....#E.D$.$..#.......Q....".I@.D ..B""I.....q..|..cK...j*"........q.W5...".../P..H1E.........=.*.........0..7.s..z.U.1....(......1.+.....B..L...9..W.3...P).@."..K..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3254
                                                                                                                                                                                            Entropy (8bit):7.924345694712968
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F96A5BAA9ABF51A5DFCBBC6484292437
                                                                                                                                                                                            SHA1:E3F5CB68AF6E523F2D5A009F6CFC9586EA820E8E
                                                                                                                                                                                            SHA-256:3767F58E046667D734E0F0D3EC4069D76BB8A4E622F209DCE7B7991B71502CCE
                                                                                                                                                                                            SHA-512:D1753FF53F3853321ACE4FAAF5CBEF2D0F27C7B0E1A964C51B15C26DAA9D7C66FB4201C88693A2EFE6F33ACDF7F44F859780FADBF754EFFA993CCE27DB778757
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/379109?s=64&v=4
                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq....}IDATx..Y.TS....M @.....Qf....q....Z}.}....=.}..]....^[....xm..j...Z-(..E.2.2)D.%...sP.:'.L...t..u.[......._...........v...#.....c....cc..c;`l..`l...g...J..&C(r.`.`...Z[.q......wp..C<...V.....@.h....rY..V;r..]........w...VTW\@..(-....gi...k.....C8...V. }......?S.R.t.l6...QZ\...S..a;3y......K#.:...ye..s..gxell.0g.f<...,.`.m...y7.D./_A.~H....^>.B.~..v.._.tX.....W...&`D...p'...e......Wt...O.....3!v^......ej.H<.A!.p.N:.vxNu............3.....m#r..:;....|.em....8,[.B..Q......f.^S..N.hkm.A...'`q.V...Q......4...EB.ll..(...G.... ..Dr.J..u./.{.~...X.z......h.W.....'p0...B.08.D.-..P(.px_..Z[.u.0.>~.X......4*...W~...Z.X.....b1o._....;....-.-x.Q..0.U_...~...uw..*t.cY.7..bi:.....b...1SQ.5....WO...#'.f$..DN....<2....@.j......@.[..j...t..|.....V..`.W......d.'..:..E.....y.07WB(...q8b...jk..O@h.K.x.QO.B..h.*..'A.xy9.....a.l...+.H.Y...fO..D.?......n.$..<.V..:...9...sc?z...3.......#.q...d.<l....EI..XZ. ...........[....,.....#
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3489
                                                                                                                                                                                            Entropy (8bit):7.509471538393184
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:77630163FC84C8BA0E4FCE4B2170D25A
                                                                                                                                                                                            SHA1:29892097EEE75EC98F642372FE6A8629414B2101
                                                                                                                                                                                            SHA-256:26870A62C234E6181927BAECCD8F883DF0BCDF036998F66550D0998E7D6D3702
                                                                                                                                                                                            SHA-512:D76F3D78AF57403B6A390B2D49B50CCEF2F5AE0BA01D089526361011B7E7D9269C2FEA98F51FD70DD04C3E05900220934AB85770EC6C0CC01CD80ED227BE3305
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......p.p..".........................................C...........................!1."AQaq.2....Br...#$3RSbc...%s.......................................1.........................!1q..AQa."2R..3r.....B............?..tQE.E.QB.E....E"z.o....7..J~._6.....W8.=.y$...G!..v<..c..F..!8.\.J. .w.U...(....(B
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (53019)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):282388
                                                                                                                                                                                            Entropy (8bit):4.982156063282248
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E83ED18E4BB3AD8E9EF3ADE6E3A92B79
                                                                                                                                                                                            SHA1:D62E3B300B9771004D902D2548D3A1AAF9A63848
                                                                                                                                                                                            SHA-256:A7EE8126108856A28F241A90DAC40D6A49AD6E095920F2F3D14E678D5A602B5B
                                                                                                                                                                                            SHA-512:521D889E2B6CE209ECA7333AAEBA3777B61F153EFB33CB638D220508CA431220FAEE5E4CF3E3FAF6B154DE80F171E3219808B337A92B73DBEB05B5398B39AF56
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/global-521d889e2b6c.css
                                                                                                                                                                                            Preview:.color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, var(--color-scale-white)) !important}.border-white-fade{border-color:rgba(255,255,255,.15) !important}.lead{color:var(--fgColor-muted, var(--color-fg-muted))}.text-emphasized{color:var(--fgColor-default, var(--color-fg-default))}.Label.Label--orange{color:var(--fgColor-severe, var(--color-severe-fg));border-color:var(--borderColor-severe-emphasis, var(--color-severe-emphasis))}.Label.Label--purple{color:var(--fgColor-done, var(--color-done-fg));border-color:var(--borderColor-done-emphasis, var(--color-done-emphasis))}.Label.Label--pink{color:var(--fgColor-sponsors, var(--color-sponsors-fg));border-color:var(--borderColor-sponsors-emphasis, var(--color-sponsors-emphasis))}/*!. * GitHub Light v0.5.0. * Copyright (c) 2012 - 2017 GitHub, Inc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):70103
                                                                                                                                                                                            Entropy (8bit):5.350957695758152
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7E1853E10A9F3C69AF99931DDCEE9138
                                                                                                                                                                                            SHA1:3CFF5AE87ED02DE01F327DBF0DAB0FA39A469C97
                                                                                                                                                                                            SHA-256:56DF5BF2317BC2156B954C3FD2913AFCCE23EB4947C47F3AC401017DC4A0151D
                                                                                                                                                                                            SHA-512:474FB64341A56957391FE59E39BB1152EE6EC534B577C95CF6E4B5D00846F70621DDB2FFED62FEF06B3A9EA796E560110F657A890B70F311A083C29D6E76AD2F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8698)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8790
                                                                                                                                                                                            Entropy (8bit):5.282421894626662
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8305EA8566F227C8D4B8A0FCEB4100D7
                                                                                                                                                                                            SHA1:ED3111315B470E58B6DED5AEA1D587B520EE90DB
                                                                                                                                                                                            SHA-256:5085181029E3318B5D21571E2C4D8D5F65949E9611D35793E3A51AFCAB8695C6
                                                                                                                                                                                            SHA-512:312700D0D1365E69B8A896E7351EB3A319FB7DD79A7EEC7766F90AAE8EBC535DDA05554E66BDAB4642588E13CCBA06891F3054518863B6E00382183291A37E73
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>u,c8:()=>f,g5:()=>m});var a=n(97156);let i=[],l=0;function u(){return r}function c(){try{return Math.min(Math.max(0,a.Kn?.length||0)||0,9007199254740991)}catch{return 0}}function s(e){r=e;let t=a.fV?.href;i[c()-1+l]={url:t,state:r},i.length=c(),a.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function d(){return Date.now()}function f(e,t,n){l=0;let r={_id:d(),...e};a.Kn?.pushState(r,t,n),s(r)}function m(e,t,n){let o={...r,...e};a.Kn?.replaceState(o,t,n),s(o)}r=function(){let e={_id:Date.now(),...a.Kn?.state};return s(e),e}(),a.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;i[c()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,s(t)},!0),a.cg?.addEventListener("turbo:visit",e=>{e instanc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (38136)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):38192
                                                                                                                                                                                            Entropy (8bit):5.07625071157576
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:4651B412D1447573BD74206AA8FF65B3
                                                                                                                                                                                            SHA1:93EF148C4AE7BC5622A6F6CB4446A755B65636B1
                                                                                                                                                                                            SHA-256:2EBD45812072E13F9C93F24464686108E2C8A02F609528B8EA42B5A1799E8590
                                                                                                                                                                                            SHA-512:7558F0254D56B9BEC77F76D7A1B6541B9A665F98B383F08880F8F27D343EC62032F1068074009AB949734797C2642F02B6668EB1D82310062DC8CEA7C0F62991
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/primer-react.7558f0254d56b9bec77f.module.css
                                                                                                                                                                                            Preview:@layer primer-react{.prc-CounterLabel-CounterLabel-ZwXPe{border:var(--borderWidth-thin,max(1px,.0625rem)) solid var(--counter-borderColor,var(--color-counter-border));border-radius:20px;display:inline-block;font-size:var(--text-body-size-small,.75rem);font-weight:var(--base-text-weight-semibold,600);line-height:1;padding:var(--base-size-2,.125rem) var(--base-size-6,.375rem)}.prc-CounterLabel-CounterLabel-ZwXPe:where([data-scheme=primary]){background-color:var(--bgColor-neutral-emphasis,var(--color-fg-subtle));color:var(--fgColor-onEmphasis,var(--color-fg-on-emphasis))}.prc-CounterLabel-CounterLabel-ZwXPe:where([data-scheme=secondary]){background-color:var(--bgColor-neutral-muted,var(--color-neutral-subtle));color:var(--fgColor-default,var(--color-fg-default))}.prc-CounterLabel-CounterLabel-ZwXPe:where(:empty){display:none}}@layer primer-react{:where(.prc-Button-ButtonBase-c50BI){align-items:center;appearance:none;background-color:transparent;border:var(--borderWidth-thin,max(1px,.0625r
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):566
                                                                                                                                                                                            Entropy (8bit):5.3730814583564905
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:14CE57370667EF07588664BD3840A977
                                                                                                                                                                                            SHA1:85DF546BF9D9AB09CBDA10922628B851CABDD231
                                                                                                                                                                                            SHA-256:5020A647CCD61A045F2C1FBECBD95D11DA38706EA8ADEA6F7DAA44E6FBD57ED3
                                                                                                                                                                                            SHA-512:4E7CD053E4A6C2E0A88AB251858B8350F1E1730BFA92F3DB41C34DE78633E3F46407BC6DF8040866585CD9D08857B7C1849ABAE47F16BD281D4C8791823AF51F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 300 285.8" style="enable-background:new 0 0 300 285.8;" xml:space="preserve">.<style type="text/css">...st0{fill:#ffcc00;}.</style>.<polygon class="st0" fill="#ffcc00" points="150,0 185.4,109.2 300,109.2 207.3,176.6 242.7,285.8 150,218.3 57.3,285.8 92.7,176.6 0,109.2 114.6,109.2 "/>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (29913)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):64299
                                                                                                                                                                                            Entropy (8bit):5.516233952087693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:9F29AE196DABB15742C87610DC88BF9C
                                                                                                                                                                                            SHA1:87B33E74F80E2E815D5F19AF3B86383B1FBDB27C
                                                                                                                                                                                            SHA-256:52D571756326BD66D3F260F24DFEAB3B5385EDB195D31F074F16642CA758FA24
                                                                                                                                                                                            SHA-512:415D84A5BDA6B68F0ABE0C77FE0F59693A001E8D6CAD2AD42BF4443F5F1A0FA7AFF89D37110AFAC44063CCE8C8202306D85C7285C6A578B88C3C7F98C2E79AA9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):339868
                                                                                                                                                                                            Entropy (8bit):5.57973744358027
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:06266E6C80BC7B8A60C5789876EC977E
                                                                                                                                                                                            SHA1:C57B4020028B0D569401E72EAE97B014C405DE6C
                                                                                                                                                                                            SHA-256:EDCCFEA49560C7D5C739BB0250BBA1AD377EBC4A23E2DA05CE95A62B4C9FE6ED
                                                                                                                                                                                            SHA-512:49A2B0FB745B10215564B699EC70B624A3CBA938F399B81F161539CDE27CB277A1E1F33FF7C26739CED29BE055515538E3AB54EB39346CD62C875D7AB076C828
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7376
                                                                                                                                                                                            Entropy (8bit):7.885605405969693
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:EAC11A91BF9BBC045A703052FF5F31F6
                                                                                                                                                                                            SHA1:952ED4247779F78C6CF67D9468D86BF32C93092F
                                                                                                                                                                                            SHA-256:DE4697DCBD75752BF8881CFC34D5A48FEA715B45EE6383389B6578A977D2383C
                                                                                                                                                                                            SHA-512:B8AB80739A05C644AA1D0517366A06BCE2414DA9A31872C9CFDA3333A370E1C42B0E6DC6E28ACD87EE269A407FD245AA7ACDCEB44F1CDF3A1B3D7D292EB03DB9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/nel_img/18795
                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../w...M(j.H.g.Y../.......")t.\.2.RQ.{-r..2=1.1O....8>Go...d;QG@..aj.......F..Hy...b.K.]...6..F]...E...2.L..?..7_.y......-.'W......./..UAX?i.../..p.>...p".....0~.=..0.k..C .... ..n..........u...86cH.-......m.&....~..1..c....v...Z..j...39v............'m..H.m.y._237ss.Hfff.&...M..q.v.jf..333......F..w@pD..J...m[.r....:N^.Kc..5...Ib......k.,/....yP..[-%'O.d..m....Z.}......O......Z-...[..m.m.....I...Lc......i..Y.u...d.<..$I.m[.$...}u........ :.j...}g.oI.,I.l.I..o....{v.)...m.x..}...c.m.^.xX...JR...BT....h.%......w.....z..O..p....~........'.8..I..*b...>...{O....]......g.....7.XO..(.o..2..CZ`..0....'5]..|..O.};.O......k..........y...l.A.Dz.H.0..P.89...'@O....o^~..............^K....M..Houy#..........4..:N......y^$O...r6k..e7.Z..X....h..xF..L#.....':.v...Tnd..........._..vXI.y>T.....}.k..O..):....^......KX5.....a.D..7|...I..'.....zge....'o.|.9...^g.\....w...}>j&.9/.<2@..,....I...+......"..#..V.r...............^..<y.[.'E..5Q
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11174
                                                                                                                                                                                            Entropy (8bit):7.980396917755653
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D74286F066B40DFBC039F4660C95C1DF
                                                                                                                                                                                            SHA1:AF5DC4420780844C0D667A5D3DFBCA8719A6FBA4
                                                                                                                                                                                            SHA-256:28BAA1D15785CA6CA256E18BD62B9155E4780A3BD8177C3CD31E16ADD60D2B04
                                                                                                                                                                                            SHA-512:76DF6EBA1E4A581927F143BDE942EF615A83CF1A36C5BD94F5A546109A5F900CD68724A138930A892A8EA633535837322853C8EE3EEAEBDA435E8A00DF369FFB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...x...x.............sRGB...,...+`IDATx..Z.O"Y..s.P...... ..>.Ey.""...D.|....d..d.w7.tg....d...4.7../....&..t.]..XUV....T..?.......U..**./.....o_>........\....@N.^.E...2....o>...1...!..c.6.#rB.g@<9>.......WO.T(....y.....y...}......w..S..x........I?=.._..5Ua@Q...(.wY.....nP>...$V'Lf.P[r........+)..\..o.k.9|...n83..q.v.#.y.=}iQ.$=.Wj......=hj.$.....b.`9...Qsr....r..ZXJ..i..c.D..>.:;.5....m...+t3..NQ...ju..x..%8....a.q<....._F.^..0.....;.(.1.c.r....gw.3...{..V.P..G+...6J.S.e1.......j._'W,LL....h....%.S....-..w7}.....}........i9-.$.6M.v8.!.}. ..Z.LL..b..Z.HI0.^..^x/.......u..z.r.._....D.W..6;n...D........H.....Ww.K.&........y..(.~...s..F.a.....!.v...a..#.X.=.0i....pn'....R.....Y...I....Ph........`...K.w..1.n......?...6.Bp..\x.}`#2E...E.....U....@...l.x..W/.....g..B.....u....EV...,.}.y...+nE.....<.\..v...K.{9..?4./...R.K'n....s.r%...c.X,.|....?=?..:DY.u..6....r...rb.<b......S..4Y.bI.C.c.6...m...aH...02`...<.G!.q...C#.F.:..X
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2571
                                                                                                                                                                                            Entropy (8bit):7.860185060149962
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1A9F372785072667F5DDB3EA56B2F727
                                                                                                                                                                                            SHA1:43D77F13D58FC006D620CCFE28B4B1A35A2BE351
                                                                                                                                                                                            SHA-256:59C7C81539BC75855FAAA279A2397127A79687D64F5A13FFF1F1D68B1DBDC33D
                                                                                                                                                                                            SHA-512:5E2CE371D8C4E1E808FBD4F24A5CF2914CB58D3C9FE27AD37EF731C6E7BC7F4BDBBEBD6B9AE9913D7AC25B2F0FB8D5704254D17D9138A5B064AD9D7FFA9E24A6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/646318?s=64&v=4
                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....IDATx..[mh[..~u.DJ..a..........$.b.......Q.FH`SBW..Z...'...`.ZK..;........$..FRo........KK.......^..{.Q.....^...<...=..V.T...L....SC..Co*..]\|p0.Q]....`....\.....D......:S.Ogbh..y.g.R;.gi..ssw}..?...h&S..p..n...m..M.U.Z.F......-=:.........V..e...<p..7....`&S.....v...^'.J.`.R.6...s...".\.t0..P ..ww.]m..& .Z.}..?....1...G........y.* ....R.............,.....n8......7~.....th.....E..P.`..P......}..;1.............]^.O_....~.j.8..I.H.P..Z.CO..t..Q....O.bQ..`f..........;........s.n.9......}.._.=3.:.6.......S.O..}U-9.......H..}L.&....Tu.....;..|.d7..P...##o..bw.kGH.O.d...S...i.itH...:.T.....cnv.{#..U.a.*`'x...l.....-....dJ..A+..b.....F. $`'x@.y..X#...8_.QSg,......).B...~=U..../...}@..9#.`U.D..>.....TC.LO_....g......M....A.....3.....^YI...<w...5U-:..*P..w..@T..d..qA..1.U.....J..%.M.m...Y....=z.C.u......_^......<.[.y."h...7[~d.... U..8q..t..KJ...o'...=.....".`@`x X....1L......fyfb.....C`ii...y5.....?k..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (12249)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12388
                                                                                                                                                                                            Entropy (8bit):5.125019283993128
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7B6A14CF341122F898139383421D81FA
                                                                                                                                                                                            SHA1:6A06AE26974D95507D4B2F08D89C726707F31349
                                                                                                                                                                                            SHA-256:729874DD25B54AF397B158E7D249FD5E0D0423D45BC2470A6BB1140A54E56EBB
                                                                                                                                                                                            SHA-512:96453A51F92073FAA4B763F80658BEF3F14D005DDBB8DC157321C02080DDE34DF8A1B0BA665CE221019C067162DAB88CFD5095AD09446DE665AD3AFCAFE574AE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size re
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6162
                                                                                                                                                                                            Entropy (8bit):5.599076700545423
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                            SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                            SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                            SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://beefd736e2f365aa787ebcc031de2759.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11069)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11211
                                                                                                                                                                                            Entropy (8bit):5.393251575096087
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:55D1E81999DA303C702374CE14CFB07F
                                                                                                                                                                                            SHA1:83EB586387E63816F61564EBAD48B615355C6997
                                                                                                                                                                                            SHA-256:CF6E509A3C37B32688907ADC460972F0108583D7A7DDE35D30E5369B41DF2430
                                                                                                                                                                                            SHA-512:A6774A3BB8975F4BD429D756DC2C0C8506DF9728AE2CB4C3B90B2CA4EDE06870768D6C143055DFE94BA167F7C0A245394D10B3910CD0CF0EE419FDD194A12A30
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-a6774a3bb897.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js"],{45062:(e,t,n)=>{n.d(t,{s:()=>i});var r=n(70170);function i(e=0,t={}){return(n,i,s)=>{if(!s||"function"!=typeof s.value)throw Error("debounce can only decorate functions");let o=s.value;s.value=(0,r.s)(o,e,t),Object.defineProperty(n,i,s)}}},97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>j,on:()=>S});var i,s=window.document.documentElement,o=s.matches||s.webkitMatchesSelector||s.mozMatchesSelector||s.oMatchesSelector||s.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return o.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.quer
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (36095)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):37643
                                                                                                                                                                                            Entropy (8bit):5.215884971262823
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DB498C00B94AAE810F3C9DBB97853CE5
                                                                                                                                                                                            SHA1:CDC292D5DB14EE49178CEFB6D5E15DA8A986763A
                                                                                                                                                                                            SHA-256:751C3C75C61039862CCAE96EA3AF23B8CE81EB6D3F335008EEC69513977A93D7
                                                                                                                                                                                            SHA-512:AEB1B578F60B3FC87FDAA36EC331E2AE903E057C9FBBA54EF662D16A96E3D600BCDF22671B0F56700A7B1A49137EF5991D80745963F51B7209BDD27D049BB069
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{33545:(e,t,i)=>{i(357),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.classList.a
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (992)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):997
                                                                                                                                                                                            Entropy (8bit):5.669711632088697
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A7AB403B86FAAD2B8FC2ED91CBDDE40E
                                                                                                                                                                                            SHA1:94330FC240F45D34DDEAAC200916B178FFD0D10B
                                                                                                                                                                                            SHA-256:7A41C804547A6DB5F3A4CE7DDB9EB884C1351B081941F2D1F7AA73E56FC2C27B
                                                                                                                                                                                            SHA-512:EE06681F6D6035F13DCBC16E9901A999423F6CDAFA9D4BE867988F942372BB941F83450CBE12D7368F7923EC0A7C4A3D7FBEC7EE96E9AE9785EC8AC83BB5431F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=qrd&oit=1&cp=3&pgcl=2&gs_rn=42&psi=n_AwEfS6Os4H9TuA&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                            Preview:)]}'.["qrd",["qrd","qdro","qrd meaning","qrda files","qdrant","qrdroid","qrd spark n5","qrd template","qrdi","qrd maestro s3"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{},{},{},{},{},{},{},{"google:entityinfo":"Cg0vZy8xMWZqdHZscDVrEkVRYXRhciBSZXNlYXJjaCBEZXZlbG9wbWVudCBhbmQgSW5ub3ZhdGlvbiBDb3VuY2lsIMK3IEFyLVJheXlhbiwgUWF0YXIyX2h0dHBzOi8vbGg1Lmdvb2dsZXVzZXJjb250ZW50LmNvbS9wL0FGMVFpcE51TXd5bFJaT3A2NkhqSWRid21ETHRHdlBxLTFGM253WkVwNjVoPXc5Mi1oOTItbi1rLW5vOgRxcmRpUmVnc19zc3A9ZUp6ajR0VlAxemMwVE1zcUtjc3BNTTAyWUxSU05hZ3dUalV4VFVreFRFd3pzVXcyTms4enRES29TREkyU2s1Tk16RzBTREZLTlRVeU12UmlLU3hLeVFRQUdnb1JkZ3AZ"},{}],"google:suggestrelevance":[1300,601,600,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512],[512,10,433,131],[512],[512],[512,10,433],[512],[512],[512],[512,199,175],[512]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","ENTITY","QUERY"],"google:verbatimrelevance":1300}]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (21472)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):21559
                                                                                                                                                                                            Entropy (8bit):5.41822175484504
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:383E44DCCC233540968ACB7FEF070359
                                                                                                                                                                                            SHA1:18A5430A0B2CA2BF000D86E08C54506A353D7C05
                                                                                                                                                                                            SHA-256:E099BA09D44EDCDDF0DE12AA96DBC7AAE4B03749E57B865B7310D1B1CB6A8484
                                                                                                                                                                                            SHA-512:B73FDFF77A4E401513D1F7F003641C229D65E0DAC7F94754956CD8006E8CCCB576907EBD697DC75E857CED074381175DB487EA75BBA2CCC8238E913E20FC23A1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):39038
                                                                                                                                                                                            Entropy (8bit):5.430664050428052
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                                                                                            SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                                                                                            SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                                                                                            SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):30120
                                                                                                                                                                                            Entropy (8bit):7.987769538084899
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:24A1DAD9E36E718EABF3046DB5B9B12D
                                                                                                                                                                                            SHA1:21A3DA9BF8AEECB6B350C843A17ACC208E66A6E4
                                                                                                                                                                                            SHA-256:66153C3BAFE9FF38BF9DDDC7DC6E00889194A5190A5B129BC9330274375E6D35
                                                                                                                                                                                            SHA-512:73339ED34A1FAF0E2CB84D56859ED338C428B0AB2B5679905C7EA76C3350C62E57FBD5EBEED6C6AEA655D24FEC67FA9BC5156E1F1D83ACCCFDE1399E4705C9C9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...,..........mz.....pHYs............... .IDATx..y.....>.........:........jL\.. .,.F..........Y4n.M\....~.zQ@.4 .&;.....13....Q].....L.j}^4.].9.9u...S..w.}....6....w.uWo.a....q.=.....6l..*l.a.F..MX6l..7.......6a.a...&,.6l..8{.h.s.=.mB.`/....R..yioo......v:::.8.B....;..2.sr..."++.......q.\.m~......_..$k.oAU.........6|m....l>....w.a<...=v...RTN.X.....+.o~.My...+.?.`a9..r..s.....H.....b..>IX6l.T..A.............<..W.!<..q...i=L~{#....%CQ.....R.U...(.U.."..r..Q.!.7.ut?.........e...."..._FC^).R....(."+'7.+..,..[Q#..l..!.^.....[4/..z...z.....i.T:.e.....r.#y7.B ..._.((A.<.EQP..!.....o.H.......%.e-.#....xs.i./.1..o^...*N.......a....=..=.^.{<g.C.Sk.../F...ub....wV....a.1....a?j....{.|...Mo.MX6l|A!%";..s..x.:1.$..w......q...@)....g...o.Pm...09RRJ......jlSU...*~..8VJI0....X .0~...6......nt:.@..........l..Qh$r..Q.}.]JJJ.6m....?(......3.8..+W2k.,.z.-Z[[.........KGG.eee....z.jjkk..|.^..W_}..?.Y.f.....x8r..w.u.....Nb..TUU..RZZ..'..s.=.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 12700, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12700
                                                                                                                                                                                            Entropy (8bit):7.983934839095395
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E571167FBCCE8D5081BCE96A09930063
                                                                                                                                                                                            SHA1:E12420F5E4DA3CCDC75A58CE744E7D5A0C6CF79E
                                                                                                                                                                                            SHA-256:98BE19BC78B5BC5D419E4FA6EA055EBD4671A963E2CC644AEED4362F15D14C31
                                                                                                                                                                                            SHA-512:2A7E28D5E1CC8FCB4089F51A012BA801038C1E115102F68405C730F58B490F3C9FC352BA533E0BF062F965B5FB44239B1B8BA914863A72C68AEEB27101C31881
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sc.sftcdn.net/fonts/5bba3-e5711.woff2
                                                                                                                                                                                            Preview:wOF2......1.......| ..1<.........................v..H..4.`?STATD........T.o..@..6.$..|. ..*. ....kE.b.8...\.(.I..$....T..+..._....tk..X3.).X].,...t..Y.:....c!..m3..........0H..|.}. *b..;..`Z.Ghr............f...$$...&.q"3......o..}.QF....7.J..>F.e'.lV......?....i.pN..V.-.Ek....E4*..m...o..ysc.XH...T.|:..(`!....o.:\TzUz1Wq..mW.k.....f.y.:.om.2.R..R.r....;.~.8....L8..j..N....u.....:0Iv...[.G ..j.n.gG(.V.....c.."...4.(..vK93.....8.%vh...r..H.+..{.o.&~...i..(.....?S.v?Gk..X....E.........4...bv0D...>.."..@0\0....%H.B.s...2(*......s.R.c.(U..U...\TjK.6...$....Qy..q...1.n..k.q.....>..RD... !. A...-.Y..;.....)..t6.@1.... ..B......?.R "X."F."A."M."O=.Q;.S_D.....F#(P..D@..\.c.dBq.........P.6?lk..?..@.".......E"...}...@ ..M...q.q.a..].A..J..8..n.K.\.......*...4..U ^(...]..]%oD...c*ca.....B!.....8...P.rXa..~.pG.P4.'..J....M.....w......n...eI.....-.\.e.;).....a8U .]......o|U..`.7X.02...V!......x.>..5.?......1rX.2..;.q.S..<..v+....D.K.l...B..b...{...?..@....(..].
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5699)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5841
                                                                                                                                                                                            Entropy (8bit):5.2964286332525905
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E87764E4B54806BD9528E9413F05201A
                                                                                                                                                                                            SHA1:5D1C284DC8E2D047DE24F8380F71EA9989D732BB
                                                                                                                                                                                            SHA-256:A38E79C76A05E2473CEFDE9829CB125563E2BB06965AA3D0A41B314816BD1097
                                                                                                                                                                                            SHA-512:F8A5485C982A797682C4138B024F83EA2669B7B7458C2D9EEB2C18526260E2DDE0B3BC68D98415F8513E4CE099E46783A9EF8AD08B58929CA66972630953822E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let a,o=n,d=0,l=!1;function u(...c){if(l)return;let f=Date.now()-d;d=Date.now(),n&&i&&f>=t&&(o=!0),o?(o=!1,e.apply(this,c),r&&u.cancel()):(i&&f<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{d=Date.now(),e.apply(this,c),r&&u.cancel()},i?t-f:t))}return u.cancel=()=>{clearTimeout(a),l=!0},u}function r(e,t=0,{start:n=!1,middle:r=!1,once:a=!1}={}){return i(e,t,{start:n,middle:r,once:a})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):37
                                                                                                                                                                                            Entropy (8bit):4.188522622093347
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                                            SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                                            SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                                            SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 420 x 420, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1586
                                                                                                                                                                                            Entropy (8bit):5.558549697349317
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:61A693374A8F59C807C491F4C48517AA
                                                                                                                                                                                            SHA1:E0BF8685B5B757A9B65167905F4A98928C9C33E8
                                                                                                                                                                                            SHA-256:147B33DF4FA41B09BED677A2657C32E50D03DA457F49A8F8A8C4993D7A5A9E5D
                                                                                                                                                                                            SHA-512:49FC5F522C4F9229F476B88074215C2C9C4888C7835D625EE9D87C30F5D2B58C29F4FACBB71274862C8FF4CE0AAC164C2A0F99D1873C58CAEEB972965B1CFAA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/8572152?s=64&v=4
                                                                                                                                                                                            Preview:.PNG........IHDR................b....IDATx.....@.Fa.E...FI.FN>%8.t.%.n..}_..Kh..,c._.O.{...w.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; a.=..9.s.......... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$... v@....b.$.......|.o..n.'....77; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; a.=...9{......k.1{.z.)..m.......3.H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A.......H.; A...........:gO....c...]<.t....-x...b.$... v@....b.$... v@....b.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):17418
                                                                                                                                                                                            Entropy (8bit):5.363645572853876
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3A1C518AAFA938E7C3B801149E4C982B
                                                                                                                                                                                            SHA1:E749CCE64B43EE3F57E39CE4899F273620A1EBC2
                                                                                                                                                                                            SHA-256:306C59DDE04615DBF0802E53D4B02D067460BF1BD4AA327E0949145FB0E37994
                                                                                                                                                                                            SHA-512:76666EC8C39FB5ACF23422C4462B17F9BE63AA2914FA7541D940227BA2D8FFB50A845330A55481CA54313F221AA41F8841E35C19CA3B73C9E52C55341508CA05
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42670","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42671","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42672","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42673","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42674","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42675","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42676","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42677","ven
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):49894
                                                                                                                                                                                            Entropy (8bit):5.955059179292979
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:87212DF492B3F84EF2804A687A50062C
                                                                                                                                                                                            SHA1:0BF033ADE520B97752166D8A6CF20090AB70670B
                                                                                                                                                                                            SHA-256:3BF5E3BA2AD67A89F38B4F91D72B43D032C5ADF500C763723BC70943B1AA9CA5
                                                                                                                                                                                            SHA-512:47ACFB1BABCB1C430A6D9D7AB77DD1955BAFF98691094E5806485F73B9557414B7BFE49388AFF9DF12A1486EBE95414A69A4650C5BA688AB96AA6F532A7FCEDD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_ProjectSum_728x90_A":["html",0,null,null,0,120,970,0,1,null,null,null,1,null,[115763391621],[2168334381],[2036965341],[1511469861],[151821],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CNrViYXXpokDFTaJgwcdFfA2lQ",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;tex
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (615)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3636
                                                                                                                                                                                            Entropy (8bit):5.102913111256467
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5A9AE407250F0ABDE286051EE55CED72
                                                                                                                                                                                            SHA1:FAD6B02ECEE3D453801AB70F8D372D49334C6266
                                                                                                                                                                                            SHA-256:5EEF1CD286F558CE4FE41F2D019974C7B63DBFEC77EF6C8C0B1E7E0821260469
                                                                                                                                                                                            SHA-512:24AC213C15DC3F5E8DA8EF5A8FC9404B80A057B6566A632C801C51EE12515A049279D8950868F4F81E8205C1977DE8979F1022A93C2FB3B432EF886C1E899457
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.com/arduino/arduino-builder/sponsor_button
                                                                                                                                                                                            Preview: <show-dialog-on-load data-url-param="sponsor" data-display="false" data-view-component="true">. <button id="dialog-show-funding-links-modal-arduino-arduino-builder" aria-label="Sponsor arduino/arduino-builder" data-show-dialog-id="funding-links-modal-arduino-arduino-builder" type="button" data-view-component="true" class="Button--secondary Button--small Button"> <span class="Button-content">. <span class="Button-label"><svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-heart icon-sponsor mr-1 color-fg-sponsors">. <path d="m8 14.25.345.666a.75.75 0 0 1-.69 0l-.008-.004-.018-.01a7.152 7.152 0 0 1-.31-.17 22.055 22.055 0 0 1-3.434-2.414C2.045 10.731 0 8.35 0 5.5 0 2.836 2.086 1 4.25 1 5.797 1 7.153 1.802 8 3.02 8.847 1.802 10.203 1 11.75 1 13.914 1 16 2.836 16 5.5c0 2.85-2.045 5.231-3.885 6.818a22.066 22.066 0 0 1-3.744 2.584l-.018.01-.006.003h-.002ZM4.25 2.5c-1.336 0-2.75 1.164-2.75 3 0 2.15 1.58 4.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):7670
                                                                                                                                                                                            Entropy (8bit):7.96567866416297
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:27A9856984BDAFBB464380F7D159B615
                                                                                                                                                                                            SHA1:3A80F446259BF621F3F116D50F884E15212B30E2
                                                                                                                                                                                            SHA-256:99EF7BC87A54980DD6BE8D83D951443264AA965F164546E3A4A39E4501BD5A15
                                                                                                                                                                                            SHA-512:67B5329DA4D019B72E5D7F0355328F290910D4370EFF15FC0C03601D2E0D13BE5373C4D9CC6AC7CB53C3393C76AD6B9F75ED673B04DF20195FC2CA440A19B37D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....pHYs..........+......IDATx.u.i.e.u..k.s...<..]..Su..v.n.v,.'n%&B..H....$..D.( "....A..!$.....A..;.8ql.r..m....r.U]s...;.a/>.}..NJ.....s........4.........k.@..L...)J@Q...R.A..AQ...5...@..N~(s.......O.\D..j.~......6S.f..MD....d.....X.J.I=\..k\..z`...l.~r....O..l>..l.-....=U..d....e.....xs..W..3..Y.0..W]..e..E.Ag.Q.kDhn.w@...../..w.M..|.7.d.X.D.7[I.I4vq3.P.;%....Ap8 W.n...z..+..G........#S.A..RF...aW....9.#.....4..).V0s.f.O:.....6)U.J...2g.Hm.j..y..1.#..F..)..S=...&..jR1....N.........8...5R.q.x. .e...".!.m....37..y...6n...(h.w.......2....QJQ&:..3...1..7.:..O....N..l/.4.mH.....V.I.`.T:..`>'.....E.Hl9....:..f..s.'..m&.+.5..#.._...s.K.@.)l..(!.#.`..$..%xA..)...e....sW...%.n&..Hm...,.u...MZ@.7.VD3...y......;....@.vAT.....e........L.(KH=,vm....FS... ...R.*.....D....6i(f.\=I.D.&&8[.....s..s?........Y..j......K.HS..i..OJ...... .h.!/a.#....8U$..B..T.R..Pq....mb.....8A..!>.3.8g...,:..:..K.h..v1.Km.B=B..P.^.....B.&9.rh
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (47531)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):47532
                                                                                                                                                                                            Entropy (8bit):5.399631966931825
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                                                                                                                                            SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                                                                                                                                            SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                                                                                                                                            SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11550)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13358
                                                                                                                                                                                            Entropy (8bit):5.188510306491239
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2BB0A5DE6665292FA47B134BF4B640F0
                                                                                                                                                                                            SHA1:3FA858E90927A3B3E5076692A12F35DC7A9E8459
                                                                                                                                                                                            SHA-256:202852F5320E7A469186D28D5B4516C8AD2008B66E1004C101277E8D0E8091B7
                                                                                                                                                                                            SHA-512:8582B70CD5A9E191E05E8269B9051DA40A59C48235DE610EDDE46AFCD1D3112054EC7D0CF4B392E8E622A06099102D4597F52C8CF3960B3539306F100D6C0FBA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad61","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad62"],{39595:(e,t,n)=>{let o;n.d(t,{CF:()=>m,p_:()=>C,FB:()=>h,Se:()=>M,aC:()=>v,zV:()=>E});let i=new WeakSet,r=new WeakMap;function a(e=document){if(r.has(e))return r.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&s(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let o={get closed(){return t},unsubscribe(){t=!0,r.delete(e),n.disconnect()}};return r.set(e,o),o}function s(e){for(let t of e.querySelectorAll("[data-
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 245 x 183, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):35848
                                                                                                                                                                                            Entropy (8bit):7.991437221608517
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8D827BCE99F4337108376FF9025E5254
                                                                                                                                                                                            SHA1:010C305C0C0D24EA502F84CD463A252E61FED0C7
                                                                                                                                                                                            SHA-256:13115F8DBE0C7E84A5F9D80C3EC80F671829C6FBA1FA2989B07C924309E3818A
                                                                                                                                                                                            SHA-512:379FA8014CF76BF56AE369F78B2BBB8484C2061D9A426A838D6980A39D993BFC05E9C187E75A3603EE173CA5103D3D0A2933C9089F3232CA591638F54DEAD462
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR.............EC.U....IDATx.Y.o\.u....U....DQ.dR+\..$...4.e..[.AQ.A..)P;....C..h?.q...jk........-V%*")Q.)i............o.@.!...}..{.Y~.w...>8;x|{.z....iY.KVdY.l|,.F...C.....$.L..Rd.>..2M.m.\..M.].....,.F.Q.-I.m.......X..<..,..0lC....b_^.A.Y..c.......-D}2. ..B'oB..C..2}.'Ic.....^......7..E.....2.E.....!..(`.PY.N...G....*,.w.k..*k.I1..-.R.#....E..-..y@.d.e...0...<.......'y...).3Db2mI#.RZ....M.L......x..&.dY.i.l)9.u.$v....#Z...G.$..~.4q.8**D.......!..X..>...B.[(.)*.d.UZ.`O.1XdRF.D.S,.d.X.X.e.B.......m...I....&.Fh...T4..y.....n..x....H...8.H....e...@.X.2<.S.E.#..;.M{aL.8.q).8d...|C..n.cm..&#.F&...O.R... ..`Xb`.....I6.<..~...F.`...,.NB..2.*@,..X..#.D.@L!q.....Y*q.$!.m5.....`.B.iB+h`9.a.e...xr.~...........(c..*h@...V..,....'.;m...B^..8....G...9.`2..PW........&..%..Q.h..".,F...6.&&GTt8`.$*..-nC....pm.xi....~........LQf.._.....Tmq?&.0|Gm..Q.........D.........<'.8n...u.4!...`}.....s....,._....w@.....l.....;.C..a.e..8.;Ya...F6].Kq1,..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (16853)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16995
                                                                                                                                                                                            Entropy (8bit):5.203013756938262
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6D0190B1025C7E9E086D6F5C11885986
                                                                                                                                                                                            SHA1:A28DDB8D44802567C12FB62877F4BA5D1DCF7E20
                                                                                                                                                                                            SHA-256:395734038E039E2749FD0B9BED53F15DEBC1D391AEBDAA05A3CBFD96E3A42157
                                                                                                                                                                                            SHA-512:634DE60BACFAB016D7CB9FFE97DF6B5B7533845D696ADAB4AFD9ED684466E0B0D604A44B259C4569713FFD06E8F5D6A7D066162193B581E196D66E88C1B92BC5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17
                                                                                                                                                                                            Entropy (8bit):3.734521664779752
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A54A440C7EED0A7B3E78E6B985E12FEE
                                                                                                                                                                                            SHA1:92EF2F2008EBBC5635B71F5D6C9831C5F2F4514F
                                                                                                                                                                                            SHA-256:62CE950AD0D7F664B316B4253BBC993BF0BF8310970F64B150FDA6F1FA59DFEA
                                                                                                                                                                                            SHA-512:F82E417DFAA9DAAE2A74DE3564D9DF703E4A2849D60752F6A9C4C2C5053CD72D3F5ED036EF683CA586CE17D7A2DA3E9D3DA6311560296929C70B23BC05A57631
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://ml314.com/imsync.ashx?pi=3647929094842613842&data=eyJwaCI6NDIwMiwid2giOjkwNywidGJzIjowLCJkdCI6MTUsInBpZCI6IjE3Mjk3NjEyNjgzMjRfdWwyZDB6b2VkIiwic2QiOjkwN30%3D
                                                                                                                                                                                            Preview:_ml.setIM(false);
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2222)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):42217
                                                                                                                                                                                            Entropy (8bit):5.396200966239423
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                                                                                            SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                                                                                            SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                                                                                            SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14296)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):14401
                                                                                                                                                                                            Entropy (8bit):5.100891083780012
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:628BAE586263973EEF3CCE083EF114D9
                                                                                                                                                                                            SHA1:4AEB4A526277903B2B3CC07EBD67B5A2D451E2AA
                                                                                                                                                                                            SHA-256:7C3F51D0D69C9FCAFEA4746229D830423441B27DB65590935FBEF5FDC156B5C7
                                                                                                                                                                                            SHA-512:F5498B8D4E5D5480B75FD8DDB389CE80BD60A6BF79972FA0605350060A2297E8ACBBBDBB145F899C5633A638CBAFC7C0618B4F956FB12B03C8DAB0356E99F000
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (63228)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):124475
                                                                                                                                                                                            Entropy (8bit):5.296784421442751
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:367275B3659F865468EA18F7CB581DAE
                                                                                                                                                                                            SHA1:D7BFCDE56F212DC561A9DF021DA1C4DEE233762A
                                                                                                                                                                                            SHA-256:B86E4466B8E86C73CC6442BDA9D8735052FAAA593B5A0C273B5C3460C4FA510E
                                                                                                                                                                                            SHA-512:8CC241FE292CE98E19EF61226B019EF291ACA436B2EFC4CA1665E6C43A6D1008A0D4A7222490CEB59B63B33644A3CBE81A27C920055571BEF09B2F2ADF1B8352
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/react-core-8cc241fe292c.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.17.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>p,B6:()=>R,G3:()=>H,Gh:()=>P,HS:()=>j,Oi:()=>c,Rr:()=>f,VV:()=>ErrorResponseImpl,aE:()=>q,o1:()=>x,pX:()=>O,pb:()=>E,rc:()=>n,sC:()=>s,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>y,v6:()=>D,yD:()=>k,zR:()=>l}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){let t;void 0===e&&(e={});let{initialEntries:r=["/"],initialIndex:a,v5Compat:o=!1}=e;t=r.map((e,t)=>d(e,"stri
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (424), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):424
                                                                                                                                                                                            Entropy (8bit):4.694987148129467
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8F61F228AD51184B5F8BBBF14B436DF9
                                                                                                                                                                                            SHA1:8E94473045719C0E51F579C8137FFEC2B004355B
                                                                                                                                                                                            SHA-256:DA04907546EDDC4640039BB9EFBBB483D220B1E4EC553F9830A9510B7FF14899
                                                                                                                                                                                            SHA-512:29CB07B2AA813124C583F06DB8AE63FE5B52527C2151C2BA64C311F4EF774D5BE579947D023E98A478592895892E39AB34C7D920524721A086E851B77AAFA71C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/css/lato.css?1729619512
                                                                                                                                                                                            Preview:@font-face{font-family:lato;font-style:normal;font-weight:400;src:url(./fonts/sftheme/lato-v20-latin-ext_latin-regular.woff2) format('woff2'),url(./fonts/sftheme/lato-v20-latin-ext_latin-regular.woff) format('woff')}@font-face{font-family:lato;font-style:normal;font-weight:700;src:url(./fonts/sftheme/lato-v20-latin-ext_latin-700.woff2) format('woff2'),url(./fonts/sftheme/lato-v20-latin-ext_latin-700.woff) format('woff')}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):124938
                                                                                                                                                                                            Entropy (8bit):5.43837295509774
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6C22F2E74FF2791ECA54CCDA4F882447
                                                                                                                                                                                            SHA1:D7E9F273285FC390B5CD7E9A4099835BAA05317A
                                                                                                                                                                                            SHA-256:57E2B19DB4A16179AC5EC0FC2FEFB7321875B3721169CB741E80B2B207216600
                                                                                                                                                                                            SHA-512:F657EED11BEB6F3E9EFC497B4FA0162F60E0058A13983B6A1E2333EC218518DF457BF9284BB06903C37212A7B55D03BCE6D79B3F78A2D1018E365BEE84FE622C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleComputed}).forEach(function(e){e.styleComputed=s(e)}),e.filter(f).forEach(d);var t=e.filter(c);t.forEach(u),t.forEach(function(e){d(e),a(e)}),t.forEach
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (21235)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):21309
                                                                                                                                                                                            Entropy (8bit):5.345452406152308
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:84CDF2460407D0D8D9E9950580562BE8
                                                                                                                                                                                            SHA1:56A5BDACF254C3702408D2EC6F3258365F04B017
                                                                                                                                                                                            SHA-256:3E9CE687E43B0BE5CB0CE97B8A71993B800BE7A1062BD8C81FD622FFC7AF0B61
                                                                                                                                                                                            SHA-512:0E6B6B6FCE5AA42409B08824E2A126BF575A920DE2EAA4B2B30A0554B698A53CAAE6B936D74E310320DE1DF33F96BD2066824C8D9B29564C4C464DFFE7E5CB98
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/notifications-subscriptions-menu-0e6b6b6fce5a.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{31481:(e,t,n)=>{n.d(t,{I:()=>a});let a=(0,n(96540).createContext)(null)},67726:(e,t,n)=>{n.d(t,{l:()=>a});let a=()=>void 0},84923:(e,t,n)=>{let a;var s,o,r=n(72245),i=n(74848),l=n(96540),c=n(89323),d=n(61797),u=n(38621),h=n(28784);let p=(a="/notifications/subscribe",async e=>{try{let t=await (0,h.DI)(a,{method:"POST",body:e});if(t.ok)return t;return Error("Failed to update")}catch(e){return e}});var m=n(16823),b=n(52464);!function(e){e.NONE="none",e.WATCHING="watching",e.IGNORING="ignoring",e.CUSTOM="custom"}(s||(s={}));let f={none:"Participating and @mentions",watching:"All Activity",ignoring:"Ignore",custom:"Custom"},g={...f,none:"Participating"},y={none:"Watch",watching:"Unwatch",ignoring:"Stop ignoring",custom:"Unwatch"},x=[{name:f.none,description:"Only receive notifications from this repository when participating or @mentioned.",subscriptionType:"none"},{name:f.watching,
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (530)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):119062
                                                                                                                                                                                            Entropy (8bit):5.295447819318293
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:64426189383007F47E275BBCBDFAAD40
                                                                                                                                                                                            SHA1:BDDB6D1BA35B1F204897454DD3D5D805302E3A64
                                                                                                                                                                                            SHA-256:C8B4C45E06BF106737CA14EFAB66849EBF605C1B54459EAE2573DC0D4084E48B
                                                                                                                                                                                            SHA-512:CB41B39A0C36B3E08BCB3D3EFE94CEEFA3221A1A2A4DD9793BD679ED02A515FEE58179273FAE2A1A70342AF93DA58B94212C9CAABC3164EA311278C5A350AFE9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sourceforge.net/projects/arduinodev/postdownload
                                                                                                                                                                                            Preview:<!doctype html>..<html class="no-js" lang="en">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1729619512"></script>.<script type="text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>.<script>. /*global unescape, window, SF*/. // Setup our namespace. if (!window.SF) { window.SF = {}; }. if (!window.net) { window.net =
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8394
                                                                                                                                                                                            Entropy (8bit):7.901455796209451
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B95EC0D718F3B4B3DD9DC7FB1497661E
                                                                                                                                                                                            SHA1:6BBCF573E3373CE78AFA296BA48E893FF184E548
                                                                                                                                                                                            SHA-256:178F9B05363FA85ED52B114EF1A8A0EEBFE07CDD97CD854C4A04DAC931A558ED
                                                                                                                                                                                            SHA-512:E21A626890F11F17E22E0D6EC94A4F3C28CFA96A5C3F276A26EC97FDEB66C2B62FA4F4FEFF91E49BF95263D68E97D9C1335B674FEF08CC39FB63B8D81E162A67
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/nel_img/18811
                                                                                                                                                                                            Preview:RIFF. ..WEBPVP8L. ../w...M8l.F..`..v..O.)!...........k+g...&M.U.Y...$.t&A\.%.$\.........2...`..q-...*..(.!S^.$.*()...d.p..Vm...E.....?....I.l..}4E.\..FBI........2.@..:..vq..*...@5...,..b!.*.(.......6...U.PF5...*.J#.........G.n.zy.j.1..f....nx..F.*`....n...................a'Y...!...!.<..b.k. u2YAA..#...ZJ...z[P.Z.Q...........mr.D&;;L+..5.mmm}.....m.[......}...w..P..qs....S...m...ao.)D....BT...B.C(T.RI.t.~}. .,B.23.............u.....h.MR$.f.....m.....>mk..v.:.&.5|<......d...m.>&@.4..............r.z.[.....l.m.V.\Z...X....4...bD".....5kL..Z..I..v......d+..C.....&[.,u..F..W....H.][U.~h.....llb..]...m..... . 6.?._..fL.k..`[.cN.&.0.7.(!`........t.k.0).`.E.4.R.J-[(M...Xt....(.j..Q.....Ua.LE. .d..f.C.|...p;..1....r............_w8.X..u.]8q...{..l....}.......w.....N.<....3..&..T...g...&.\.U..G.h..'......33....<....7u.@.@...u29.....X......r.S.A2.V+..r...-i.....L..v..h..'...T.g..Y.p.N.QS_.[.q-......g.W>.8.M(v...|@..^y....'.y..4......n!......8::e
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (21317)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):22374
                                                                                                                                                                                            Entropy (8bit):5.259780116165958
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A6539DB6AD40C7CABE184EEC87D0C553
                                                                                                                                                                                            SHA1:E026A66791265B59401865DBAFAFC5458743E6A7
                                                                                                                                                                                            SHA-256:83AFDF3E86A2E0AF07B1C1057EC92E4098353B15384E55EB888103482AF0C681
                                                                                                                                                                                            SHA-512:0AA3186EA437C16E82308162AD0891E470B9BB369234AC417346FEFDBCE1D1AD4A2DCBBC88ABEF8ADE167BD48609E2A585A4726F0E50295295112E207595CA20
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/codespaces-0aa3186ea437.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["codespaces"],{24496:(e,t,o)=>{o(53398);var r=o(39595),n=o(79049),a=o(65024),s=o(97797),i=o(46650);function l(e){for(let t of e.querySelectorAll(".js-toggle-hidden"))t.hidden=!t.hidden;for(let t of e.querySelectorAll(".js-toggle-disabled"))t.getAttribute("aria-disabled")?t.removeAttribute("aria-disabled"):t.setAttribute("aria-disabled","true")}async function c(){let e=document.querySelector(".js-codespaces-details-container");e&&(e.open=!1);let t=document.querySelector("new-codespace");if(t&&!t.getAttribute("data-no-submit-on-create"))try{let e=await fetch("/codespaces/new");if(e&&e.ok){let o=(0,i.B)(document,await e.text());t.replaceWith(o)}}catch{}}async function d(e,t){let o=document.querySelector(`#${e}`),r=await (0,a.r)({content:o.content.cloneNode(!0),dialogClass:"project-dialog"});return t&&t.setAttribute("aria-expanded","true"),r.addEventListener("dialog:remove",function(){t&&l(t)},{once:!0}),r}async func
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1318
                                                                                                                                                                                            Entropy (8bit):5.019609726546588
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A061491324BF4177E4E90CA41AC4B124
                                                                                                                                                                                            SHA1:2B637218A7BC69579F51804AEECB23C7FFDD1634
                                                                                                                                                                                            SHA-256:00EEFF3E588D0A9C0B458014C53CECF6FF1F1BD0CC3ACC52C273CDC67B491758
                                                                                                                                                                                            SHA-512:7ABCD3E41A27FE394B3FB1763EB959B07D692049E08A4C2715BA7D2DECFF3242E5EB6DC9620B51300BBFAADD3FA97BF48B50A87DCD2358AD50DE461F90A8D7BE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 299.6 263.2" style="enable-background:new 0 0 299.6 263.2;" xml:space="preserve">.<style type="text/css">...st0{fill:#F37C20;}.</style>.<path class="st0" d="M171.2,139.8c0-49.1-17.4-71.4-26.6-79.8c-1.8-1.6-4.6-0.2-4.5,2.3c1.8,27.7-33,34.5-33,78h0c0,0.1,0,0.2,0,0.3..c0,26.5,20,48,44.7,48c24.7,0,44.7-21.5,44.7-48c0-0.1,0-0.2,0-0.3h0c0-12.3-4.6-24-9.3-32.8c-0.9-1.7-3.6-1.1-3.3,0.5..C192.3,145.4,171.2,168.6,171.2,139.8z"/>.<g>..<path class="st0" d="M118.5,243.2c-1.1,0-2.2-0.4-3-1.3L1.2,127.8c-1.7-1.7-1.7-4.4,0-6L121.8,1.3c0.8-0.8,1.9-1.3,3-1.3h34.6...c2.1,0,3.4,1.4,3.9,2.6c0.5,1.3,0.6,3.2-0.9,4.7L49,120.7c-2.3,2.3-2.3,6,0,8.3l89.6,89.6c1.7,1.7,1.7,4.4,0,6l-17.1,17.3...C120.7,242.7,119.6,243.2,118.5,243.2z"/>.</g>.<g>..<
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3518)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):211858
                                                                                                                                                                                            Entropy (8bit):5.43477116754567
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6AF94BBDA7ECB8B8CAA407C9D6F15B76
                                                                                                                                                                                            SHA1:0D8E5EC9ED1F72269127125822AC2F967457A17F
                                                                                                                                                                                            SHA-256:24DCCD731E4B42B3C3E43CB9AC9205879143EBB4DE7658AB9222DD3B0458B086
                                                                                                                                                                                            SHA-512:68A5D0157FBAFB8F1F272E358A9C82611F38A0EABE205C179F14DC5248016B56958827FEEC5C7BCFCE04939902C9A953DFE109081C091710F9B47E8246F48E6B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                            Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.rg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.rg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (15356)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15461
                                                                                                                                                                                            Entropy (8bit):5.1245135373284345
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E89CAC3E3116110F5678D2857D9803D4
                                                                                                                                                                                            SHA1:C357FA95477A3A0A1A63DEC0E9D2433D172BD005
                                                                                                                                                                                            SHA-256:BF6DFA6B068F933D79071102DD912171C8FEEA27E9BB3F332EC9E6C358E199A2
                                                                                                                                                                                            SHA-512:6D3967ACD51CEAED2DC7390DEA496C2DB52AFE8EB556126EE2B2F52B0B127E2869A921146554E8D1809EF22C2ABA53019700A283F4362D85B226AD6FB1F5871B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (39003)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):39162
                                                                                                                                                                                            Entropy (8bit):5.502958317682479
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:632616FF15825F030AAB3391A58EF042
                                                                                                                                                                                            SHA1:A9435E095B8A17B6058C9D1E0C8EA53805E20D39
                                                                                                                                                                                            SHA-256:D0E12AF8C4E560FE89643639E0C3ED4DC76125C62ADEB2879B761D73DBAECF50
                                                                                                                                                                                            SHA-512:FFCB6CB7713AF0499229F6316F762FE119C313E2A3810D8ECCDA8C005AD664ADFC640915970E8D479558E627C875E4FE9E9CCEF1A9E2EF3788947657916D1C2B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/*! For license information please see tag.js.LICENSE.txt */./* Version: 2.7.4.212-ad1ed8e */.!function(){"use strict";var t={262:function(t,n,i){var e=i(158),r=i(553);e.Browser.prototype.createVisitation=function(t,n){var i=this;return new r.Visitation(t,n,(function(t,n){return i.storage.setItem(t,n)}),(function(t){return i.storage.getItem(t)}))}},334:function(t,n){Object.defineProperty(n,"t",{value:!0}),n.dtSyncUrl=n.utSyncUrlLw=n.informerTag=n.delayTimer=n.mL314Tag=n.mL314EmailSync=n.iMBlackList=n.iMWhiteList=n.iMSyncUrl=n.eventCachePingPeriod=n.sessionExpiration=n.version=void 0,n.version="2.7.4.212",n.sessionExpiration=9e4,n.eventCachePingPeriod=15,n.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",n.iMWhiteList="all",n.iMBlackList="",n.mL314EmailSync="https://ml314.com/etsync.ashx",n.mL314Tag="https://ml314.com/utsync.ashx?pub={pub}&adv={adv}&et={et}&eid={eid}&ct=js&pi={pi}&fp={fp}&clid={clid}{consent}{ie}{if}&ps={ps}&cl={cl}&mlt={mlt}&data={data}&{extraqs}&cp={cp}&p
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4969)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9649
                                                                                                                                                                                            Entropy (8bit):5.180810141432288
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:BF3DF6EE5BB5651E7C59C8409481BC90
                                                                                                                                                                                            SHA1:C0EDF9D6F68179C5A7F5A91BDE8BDF7A5FA4BE4D
                                                                                                                                                                                            SHA-256:84B7C5D300491FDC58B9976B1CB7CD28670D4F7A4E3176FDB23727DDC118CB1A
                                                                                                                                                                                            SHA-512:4896DDD4B7BB453B3012EC4E915385E3EC8155C17E3029FB6AFF9855D55D58A6BAC3F49017A8CB15AA40E1A8462EF772BFD28B05CB61878D89AB0B9FF86451B6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-4896ddd4b7bb.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):107030
                                                                                                                                                                                            Entropy (8bit):5.169404382078435
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3778BBBF297BE7525F4CB296FD1500A5
                                                                                                                                                                                            SHA1:FD45B93C781128AA62F379540959B65A656C0A0A
                                                                                                                                                                                            SHA-256:E75C26D29375A133E7CC538C15B7660C2CC74B33AF5E033B087E525694CBE283
                                                                                                                                                                                            SHA-512:AB797A3C4903569299932339BA8551E26C97F0BFB59E84F6A8D6BFD12A476C23AFA3C5E35C43A272F57E5FE5DB0E004E9FBD645741591E0CD36CEB143D57A8FA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sc.sftcdn.net/styles/e1d66-3778b.css
                                                                                                                                                                                            Preview::root{--cover-bg-placeholder: #eee url(data:image/svg+xml;base64,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
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 150 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2502
                                                                                                                                                                                            Entropy (8bit):7.885521295962446
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:FF862C0E7A4755ADF3682DA543BCE1E4
                                                                                                                                                                                            SHA1:9DB9B9C9BB176AEE7F639F5F4A4CD702105358B6
                                                                                                                                                                                            SHA-256:36133CA07927C88A7CC578FDDBAED3C668AB75087834D0CA13DCA5DE4EC856C1
                                                                                                                                                                                            SHA-512:F7BD41F50C64D5DFC88989D0DDEE4C2CE816A08DC7410E5176C9386052791C04991022D406ED15BD0B6CA8C1E1ED83CD2E3B37C0F601DE26646F0FC49FCA0E6F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/images/adchoices/en.png
                                                                                                                                                                                            Preview:.PNG........IHDR................W....IDATh..go.I....&s..g....I.8...6Yd0".(..#.."..d.t&.x.q6.8.7...'...u......wX.!.C........O.>.e....I....2.,.,....A.....,tV....m...6..SR....'.JKKi..l..<0=.={x........::}.4M.0....C.;w.......)==]y..Ky..?6..\.z..r..w...r'C5.:....a..z.....k.}....6y.d...1..x...5.........H...EDD....p.i..}...|....Y.....<..{.;.V.9..t...\.hm..Z.y..]........C.u..#F......,x..-[.5x.....5..I.N.....&Xx...6....;......z..?.....n..N.u}...>}..7..|:~.8..q...U[[K.z..v..@.^.t...k.*++..X..........\...L;..t.........%%%Qyy9{..]...n7......u.X....,x#.....m...F}...[.n).....G..U.x\|.(l..r..IZ.f..'._UU._?h..g.RZZ..5<..3.z.jZ.v-.C.D...799..........TQQ...r.....u.VZ.b..:t..4...!.A......5..k.5;X....:p.......y..E.=...,v.Vj....=z4..;...1c.p..;.}....Pc.......i...Ba..;v.....}.v.4...yn.c`....C.xO.......4./l.....5..f.a.]n.]....=...8(.....X..Bs...a..z+P...........>.\..".mX(3.(/...W.......S.......<..jYY...U+.1;;...._..F...D.~....y.fo.QSS.}.......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (12557)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12699
                                                                                                                                                                                            Entropy (8bit):5.3104514856654665
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B984696210A2C3F1453AA68BC3968CFC
                                                                                                                                                                                            SHA1:CEE0B717B546322023326C967463CB85C1EE3E72
                                                                                                                                                                                            SHA-256:B1A8EAE7C45252F27BB068D7DB3D9ECC7C493CC746F05523AE86A71C766E7EDA
                                                                                                                                                                                            SHA-512:67856AD29BAE3587BF500A15AF63375A25B83BB3FD3DEA57DFB135C720E4885014EAFFB6065F991844D8F09B0CB2606266537068CBA0D90C10D3F0B0CE378A7A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630"],{95493:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.body)return e.activeElement;var t=e.querySelectorAll(":hover"),n=t.length;if(n)return t[n-1]}(e),t)}function i(e,t){var n=e;if(!n)return Promise.resolve(t());var r=n.ownerDocument.documentElement,i=function(e){for(var t=[];e;){var n=e.getBoundingClientRect(),r=n.top,i=n.left;t.push({element:e,top:r,left:i}),e=e.parentElement}return t}(n);return Promise.resolve(t()).then(function(e){var t=function(e){for(var t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var o=t.top,l=t.left,a=n.getBoundingClientRect(),u=a.top,c=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function o(e){return e.offsetParent?{top:e.scrollTop,left:e.scrollLeft}:{top:i.pageYOffset,left:i.pageXOffset}}function l(e){
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2690
                                                                                                                                                                                            Entropy (8bit):5.39866636776827
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                            SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                            SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                            SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/pagead/js/r20241022/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                            Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1192
                                                                                                                                                                                            Entropy (8bit):5.0429353532084855
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:49A3A27EEFC62F9DA0558D17CD6E58C7
                                                                                                                                                                                            SHA1:33EAE88050B8B21019AB3D88D2F8B226EEFD65FE
                                                                                                                                                                                            SHA-256:981D85FF73CB6A1B336F5084AE54DC552FA163502759E10BAD9F283DD129E0AF
                                                                                                                                                                                            SHA-512:1BCFF9205C241E99CFF27CDEF92B773C3AC949C61D6BDEDE4C07027D45DAE903FE4909ED9A9A07FEA045F2AC1E56731BB3723EC443CC252C2E97292BC878FF8D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css
                                                                                                                                                                                            Preview:.FooterActions-module__buttonsContainer--lkkwg,.FooterActions-module__footerContainer--Z9ixI{align-items:center;display:flex;justify-content:flex-end}.FooterActions-module__buttonsContainer--lkkwg{padding-left:0;text-align:left}.ThreadList-module__filterContainer--eNebD{margin-left:var(--base-size-24);padding-top:var(--base-size-8)}.ThreadList-module__threadContent--Ry8II{border-color:var(--borderColor-default,var(--color-border-default));border-radius:var(--borderRadius-medium);border-style:solid;border-width:thin;margin:var(--base-size-16);margin-bottom:0}.ThreadList-module__threadRow--lx6FW{padding:var(--base-size-8) var(--base-size-12)}.NotificationsSubscriptionsMenu-module__watchCounter--nAbhU{background-color:var(--buttonCounter-default-bgColor-rest,var(--color-btn-counter-bg));display:inline-block;padding:0 6px}.NotificationsSubscriptionsMenu-module__watchButton--ifxlS{height:var(--base-size-32);padding:0;width:var(--base-size-32)}.NotificationsSubscriptionsMenu-module__watchBut
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14660)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14802
                                                                                                                                                                                            Entropy (8bit):5.192860526555926
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:30BA1437F1E5F2721A1E6EB469C312FC
                                                                                                                                                                                            SHA1:6C2B88105BFCCC3C939A89AA3F188D85421847BE
                                                                                                                                                                                            SHA-256:1ED38964199833215C24EB6E0D9F0A59BC3B700D16BC466588556169B77766AD
                                                                                                                                                                                            SHA-512:9A621ECBF6729E59A07708948FA83A64B47240E824458D83F2191B2B778B1BB6446713176AABEE2BBF4C20148FDC858ACF7B3A121123DB54E629E8DA068006FB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):51385
                                                                                                                                                                                            Entropy (8bit):5.293328685395304
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                            SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                            SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                            SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://bat.bing.com/bat.js
                                                                                                                                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1483)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5259
                                                                                                                                                                                            Entropy (8bit):5.054088709874482
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1EFE96815B4872E7A589DAB93C4DEC2D
                                                                                                                                                                                            SHA1:728E16F890FA09C51850F7E5BCF48CC570F3DB04
                                                                                                                                                                                            SHA-256:FB5BA491486CED00A48C2FD57A6F164230BDCB67B91519620C1029138862F4BA
                                                                                                                                                                                            SHA-512:7C79C987FDEAFB9C26F089BE9E7B7E59FE25EFE113E5F3526AFA70D212FD370FD3AED0DE7D12E8BA3E25BED2DCB9073D83EB39EFC5D87B7195ECA1C477AD9973
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/js/lib/big-text.js?1729619512
                                                                                                                                                                                            Preview:function _calculateInnerDimensions(computedStyle){var innerWidth;var innerHeight;var width=parseInt(computedStyle.getPropertyValue("width"));var height=parseInt(computedStyle.getPropertyValue("height"));var paddingLeft=parseInt(computedStyle.getPropertyValue("padding-left"));var paddingRight=parseInt(computedStyle.getPropertyValue("padding-right"));var paddingTop=parseInt(computedStyle.getPropertyValue("padding-top"));var paddingBottom=parseInt(computedStyle.getPropertyValue("padding-bottom"));var borderLeft=parseInt(computedStyle.getPropertyValue("border-left-width"));var borderRight=parseInt(computedStyle.getPropertyValue("border-right-width"));var borderTop=parseInt(computedStyle.getPropertyValue("border-top-width"));var borderBottom=parseInt(computedStyle.getPropertyValue("border-bottom-width"));var parentBoxSizing=computedStyle.getPropertyValue("box-sizing");if(parentBoxSizing=="border-box"){innerWidth=width-(paddingLeft+paddingRight+borderLeft+borderRight);innerHeight=height-(pad
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):492545
                                                                                                                                                                                            Entropy (8bit):5.505353913129968
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:557E164EDAF2FFC5443676D2A1C8BBB0
                                                                                                                                                                                            SHA1:DC7B04C75DB3F2F7BF572E88A51F1564EED15779
                                                                                                                                                                                            SHA-256:DAD10A832BA51B5DB08691887A58B582022DD25C7849E0DD70F1FF8484D74A2C
                                                                                                                                                                                            SHA-512:5FF10C849C86BF71D0710279087A8E50E9A3A638C3BD3DEAA04C245A4FEDAC7A81E58BA64CA9DA0ADC2B70427DF6CE842E79EF30BF0A21036EC728AC1CDF252A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Da,Ja,
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (36701)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):237673
                                                                                                                                                                                            Entropy (8bit):5.205725839755543
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DAC03D96A4967278ADFAC5BD971B7A85
                                                                                                                                                                                            SHA1:A08F471061C268210C091BCCCADC05678F03A520
                                                                                                                                                                                            SHA-256:06B3351E815496FCEEEDB1472D1B49CDC3D185ED9502F9E4A7A9B24A1EB5EABB
                                                                                                                                                                                            SHA-512:EE161F110A4DFB7C37B70D57D855B67EA1AF4B810D096D4E07304EF55D285F5C428F866782CA32497F7B613B3CD4BC0EFDCC8C4B432AE9C98F568DC94FAB3F23
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{13542:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,f,h;var p,g,b=n(57765),y=n(97797);(0,y.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,y.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var v=n(13937);(0,v.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,y.h)(e,"page:loaded")});var w=n(51848),S=n(97156);let{getItem:E}=(0,n(74572).A)("localStorage");(0,y.on)("click","[data-analytics-event]",e=>{if(S.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)retu
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 300 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6035
                                                                                                                                                                                            Entropy (8bit):7.910585989638129
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B30B660BF6111A9E82C5DA2F179151A0
                                                                                                                                                                                            SHA1:526E9153B7259082EFFA222DDA9639A8D6749E27
                                                                                                                                                                                            SHA-256:0F373A5937A704BFBFFC51FE8EBF5E628C6980F200CD3A186F887E6E93270AA1
                                                                                                                                                                                            SHA-512:895756AACF167E08E18FCF9D814E84ED754DE0CE9DC619C7B91AC03F44682BF33E9C89B54D482A067FB81C7C0DA3A4725CBE58F5483A1356066901BEFC9C022D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...,... .....'......ZIDATx...IO.q..q^..G.Go...bw.r5.....cb."e....a.`i...R.-].t.1[...l.s0m...&....o~]..1!.-...0..p..c5G.Q...X..'j.U...D.6(.q.!V.X..@^s.;"rX...k..`.l. .8....~....~..jW%......6..6..1.}.l`.*H..)h.:.5..+.k.jY0..../....-..E...iL.k....."..c!E..j.......O.a0.M.. .......^@.....<..]L.5^z..x.V..iTy....F.(..Bo..R.Gkci.}.EZ`y...WrdW.d...a.P...a0...W...`./..#[.6..W.!..h.m.)FPv.s..R.H......,..K.a<.....@.'..!..;.{...p.;..M.o..,.z....Dx....I....f"..Yl`x.=.([p=...............l.6..y.V.g..o..?$fA......@5C.f..\S..9...=.......Q6f.}.'.K...w...;..>...11.5U..11.5.....X.,XPL.E.7..."*"."M.T.m...m.......!.6..64. ."...r..{...H._7..|.s~....?.._..&|h.IP.6@.Wm.4X...\.b..u~...W...#....2...K.t~...6..[sV.t.M.O/^}j.j.E....\..z,0t.y.Jhn-.!...`.!.....Tx.Ygr.U)M....i ...;....Q.........Tu.Fc...u..=y.!.......y....a~.#.-..\......|-8....?W^.....4/R{.%F............;'tN.Bf..f....btQS+PS3PC3@C._C.oV.|!.Y>.gB.^3./...W...Tg..T.....f....z....9].C.M..3..8.M.qb...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 92x92, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3914
                                                                                                                                                                                            Entropy (8bit):7.85659733250313
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5A0165C3574B9E8CF310FCB73FFAFFB7
                                                                                                                                                                                            SHA1:500AA4C9B48996429452CAC26092101DD13EB2CB
                                                                                                                                                                                            SHA-256:ACBB885C0695ECBE17FDF01446AD4CE91E4318E51458160E06712565DC20AAD1
                                                                                                                                                                                            SHA-512:71BAF4A3FB5B27CDAE69787C11D13F500BCFEC5C30A2F4859CA64CAF1FB1556CCB4A97350AFDD521A6D31A832CEA152614B4342FF453AC9B0F7EE6A11F5B323C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://lh5.googleusercontent.com/p/AF1QipNuMwylRZOp66HjIdbwmDLtGvPq-1F3nwZEp65h=w92-h92-n-k-no
                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................\.\...........................................<........................!....1"2AQ.aq.....#B...3Rb...Sr...................................7........................!1AQq..."2a....B....r..Rbs..#............?...|}VW.....W...J.N...UZ..p.UZ.i.2..M>*P.!..../+.../.qw(.I).d.B.i.7#..S..'.ZlU.Z...Yz(.8S.K..r0..6..>*.-Hi...6..l..Qj...,.(...-Jb.^..-O...j&....B`K....5..)..5..!...)j.fP....3.....e.c...k..1L.:...h9.4.F.sgN.3... .......x.P..5i.A...C.t?.."........\...&%.mH....^......s.e..6.HL@..T...()..[).E..oq}<.1..1....=.......2......u.9%f...F.U.<H....P.{.*.Vi....hf.>...>.q)#...2...w..+..."8....e6.=q..%..n..9.Z.\.v...9.....L.}.8.m...>.S....~..[;%hx_T."...d..B...+.S.`.@.".C..{.\mq..v.}...S.F.2.z..FR..*...@#[.1....?..t..B...m*u.WW.#.,....j..N........G@.b..O..{J<.e..#:.W..K...o.-<
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9479)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9584
                                                                                                                                                                                            Entropy (8bit):5.215685993493463
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                                                                                                                            SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                                                                                                                            SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                                                                                                                            SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):99276
                                                                                                                                                                                            Entropy (8bit):5.297525791242965
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:824C26763286C86D6969643B1396A968
                                                                                                                                                                                            SHA1:AB184EA336560F1E397F5704685AC9B2D6B749A7
                                                                                                                                                                                            SHA-256:68E628D7CBD63AA4028843CD4D3FDE213BBCB16062C446C546FAF2C866719977
                                                                                                                                                                                            SHA-512:E0D03B44013C08FCD6E40FC8A054BF00C4F2974C227DAA4E0CFFD86A34C37D5219D21BDA3931FBEC28922A22654949EFDB02B4D5D1C8232BE9F54C743B12BECC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sc.sftcdn.net/scripts/23986-824c2.mjs
                                                                                                                                                                                            Preview:!function(e){function t(t){for(var r,i,c=t[0],s=t[1],l=t[2],u=0,p=[];u<c.length;u++)i=c[u],Object.prototype.hasOwnProperty.call(n,i)&&n[i]&&p.push(n[i][0]),n[i]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(d&&d(t);p.length;)p.shift()();return o.push.apply(o,l||[]),a()}function a(){for(var e,t=0;t<o.length;t++){for(var a=o[t],r=!0,c=1;c<a.length;c++){var s=a[c];0!==n[s]&&(r=!1)}r&&(o.splice(t--,1),e=i(i.s=a[0]))}return e}var r={},n={2:0},o=[];function i(t){if(r[t])return r[t].exports;var a=r[t]={i:t,l:!1,exports:{}};return e[t].call(a.exports,a,a.exports,i),a.l=!0,a.exports}i.e=function(e){var t=[],a=n[e];if(0!==a)if(a)t.push(a[2]);else{var r=new Promise((function(t,r){a=n[e]=[t,r]}));t.push(a[2]=r);var o,c=document.createElement("script");c.charset="utf-8",c.timeout=120,i.nc&&c.setAttribute("nonce",i.nc),c.src=function(e){return i.p+"chunk"+e+"-"+{0:"0cfaeb",1:"ef423a",4:"c76142",5:"ddbef5",6:"72595b",7:"ba8ab3",8:"d53663",9:"2cee5b",10:"c57a45",11:"c2beb7",1
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):51433
                                                                                                                                                                                            Entropy (8bit):5.968619461735133
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7F0B5B7A596F60DA98C4A7A50C2885A2
                                                                                                                                                                                            SHA1:5ABCB6F7623252FF927CDEB2BCFFCDB2FC0931EE
                                                                                                                                                                                            SHA-256:F308ED30C1F8AE065273C434CF030EFE50F62925C385F2131DF723F08A196BBD
                                                                                                                                                                                            SHA-512:F4C692B0ED973D6980A67CF0894351B6F3C3D5AD83DDC8949EFF51A0DA031592C5EF116DB1AD5DDD4E78D52D66279A553A6E19159A7755C1354D3CB3F01DC5D4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1619063017157263&correlator=773126152307041&eid=31088331%2C31088274%2C31088405%2C95344210&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_ProjectSum_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=3&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D46e9d9d18beb731e%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_MaZds2PjoWHZD97tjRAFtvvbN1Ayw&gpic=UID%3D00000f51b5facefe%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_Maw_6Vzab4BQwtUz52a_0uXSz-Upw&abxe=1&dt=1729761307988&lmt=1729761307&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Fpostdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=6449&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729761307109&idt=820&prev_scp=oss_tpc%3DBuild%2520Tools%2CCompilers%2CSoftware%2520Development%26shortname%3Darduinodev%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Farduinodev%252F%26sz%3D300x250%252C300x600%26page_type%3Dpg_project&cust_params=usingSafeFrame%3D1&adks=2750022012&frm=20&eo_id_str=ID%3D0e00b17286d74103%3AT%3D1729761274%3ART%3D1729761274%3AS%3DAA-AfjaPg9-mRWdyIqJ2Drb8K8i5
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_A":["html",0,null,null,0,600,300,0,1,null,null,null,1,null,[115763391621],[2168334381],[2036965341],[1511469861],[151821],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CO205oPXpokDFVSggwcdz1QMsA",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;te
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (13522)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13664
                                                                                                                                                                                            Entropy (8bit):5.3471893471671565
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E3B4C4C1C984D5533758318F4C55A2B4
                                                                                                                                                                                            SHA1:F8151B35DB939D39EE824E54312077443ACEA07B
                                                                                                                                                                                            SHA-256:BA114C58445B50996C2E42CC9C4E777F920B4CE9591C37DAF3D4FFC676027FC8
                                                                                                                                                                                            SHA-512:03EBA6EF693310EED415309F05D3BE28F20B8429EB59C4B011170710539CBEDBD016A1F400AE8C440B5CB2633817AFA3E72AC4C19E92433B6651ACA35BA41962
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b-03eba6ef6933.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(e){let t;return function(){clearTimeout(t),t=setTimeout(()=>{clearTimeout(t),e()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(e,t){t&&"aria-owns"===e&&r(this,!1)}connectedCallback(){let e=this.input;e&&(e.setAttribute("autocomplete","off"),e.setAttribute("spellcheck","false"),e.addEventListener("focus",this.boundFilterResults),e.addEventListener("change",this.boundFilterResults),e.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let e=this.input;e&&(e.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):36908
                                                                                                                                                                                            Entropy (8bit):7.990421433857327
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3C42B592C17712099C2B7EF9A391442D
                                                                                                                                                                                            SHA1:E26550DFD0801B38A5F4B269BC8AC7942E037198
                                                                                                                                                                                            SHA-256:066E2B1796F1CEF1DFA0F97306737FD1DC38872D81BEE335DF87AB422DE8A595
                                                                                                                                                                                            SHA-512:AA378B61F1879104A6DC5893310F57BB67B8675660469A91FA059784A6AE3BD0DDACE56D877220613C73919A3D218A66FA101382B72C17CDBCA1F597CE4AEE29
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/simgad/6900996671768102041
                                                                                                                                                                                            Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y...}....g.E3..I...Y.$.Xl0`.N....f....y.\.=y.'.7..[......Y...#...K.1.c#...@.........F.Y....?z..~.~f...Og.tWW..W..~..*./}I2I.4I.4I.4I.4I.4I.B../~.o......O}.S...E.MK....SBG.)%B..0..&.a?...|K.M$....2..hF.^.4.+.K..H)..F..0.B."H..R8/.J..m.go...-.....}5R.J...l....+.p..:..I..x.s....}..BM1./.E...oe.zG....(..hSJ.[. j...../.."..3.E...FH.]../..">.z..a(}....X0...4I.N)........NI..4".dk.p#TK....F.u.}<.z'.D..T...X.....s.u)...w..5...h.R...m.D..f]..l..Q.+.%.h.%....Z3.4~..Z.3..rL..n.....lj<..o._.B8 [.....!..Hj..b..U....$<...6..'i.H...w.1.O.y..S..mM.S.'.....a.X...^....&..6`T*.q...4c..i.a,M.Q5..W.q.M6./G..LxN.x1i...v6.9..w..T...4Mu...F&...Dw"gJ.......V.iL.h......4.`.L...}........km..0.-......E8.z#.$...........s.8.......%..W.l&2..5~ [.p:(g@=..w..$}E*.0Z.V.l...q..t*p*>..;...OQ.&.L..o})...4.F..x.....Z.......o.iq.H..<M..........t...."A..+5@......'..$.bJ...A=]..{..f6Q.jRkN..e.....h.qSc..N6)..o!.V......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (24232)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):26508
                                                                                                                                                                                            Entropy (8bit):5.460755104648288
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:896D45DA47A32F17F2F9B350410D86FE
                                                                                                                                                                                            SHA1:13AA52DE74330CDBBF5657A298F93FFC46EF411C
                                                                                                                                                                                            SHA-256:F95458F0E335750DB2EA56F2E5A353E2AD8AE6E7E36BC0E717C5C768ACD7FE2B
                                                                                                                                                                                            SHA-512:53781CBC550F5E6B4BCEE8AD28578AE69CF5FDEC325C8976ED47227E6B30395D21E24513F3500CDAD7CC7CA0CBC95AC7107913413A36954E4DD259E233F9D1CE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"],{35908:(t,e,n)=>{n.d(e,{A:()=>Combobox});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):70828
                                                                                                                                                                                            Entropy (8bit):5.937126626677115
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:BFC8B859B83758B350B7B9D819EF3225
                                                                                                                                                                                            SHA1:7F2A25D23DBBAAF476C4DFFA0F8ADDB1EB551E8E
                                                                                                                                                                                            SHA-256:41C68637708154C2213A48E35F57AF34BBC2D03BF284C5B5422F98E0FEF42B84
                                                                                                                                                                                            SHA-512:D7790F383E2179BF5497FB7DEA123D868EBDBE08B43F160EB08BB0C83856FC96F9E5C19488A2569EEAABAF685841F237AA79F86C785EB6A15EC04025EDCC7BBD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_TYP_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,null,[138436033235],[6326420539],[1329521181],[3170751101],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsklsNzQw4a16-TRieajrL0Sb18iA0KOrhfaMJh4PMMoe24YDfroNGzVmPQYfciElulx8slgPfbHV4fL7HapRgI","CN_q8vzWpokDFb2MgwcdLcsgvA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >= 0
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (3013)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3237
                                                                                                                                                                                            Entropy (8bit):5.156320363882298
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:07F2C67835028B4C9612C88181631965
                                                                                                                                                                                            SHA1:027CD5DFBBDDCE69CD3772C1F717A3C6005CDA13
                                                                                                                                                                                            SHA-256:6CD626A6A0D39AA8C19F8F7203305033E755C100073927611DF9CE447314899A
                                                                                                                                                                                            SHA-512:DF7362E541E34B0E2F8A0AE8BDF7C05E884F7DFADD86245D32F29063B1E85E4B825215ADB10409ADB644CA4C625387C5DC3378D9B37530ED5591CF46BD2A669F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/**. * Featherlight Gallery . an extension for the ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/!function(a){"use strict";function b(c,d){if(!(this instanceof b)){var e=new b(a.extend({$source:c,$currentTarget:c.first()},d));return e.open(),e}a.featherlight.apply(this,arguments),this.chainCallbacks(h)}var c=function(a){window.console&&window.console.warn&&window.console.warn("FeatherlightGallery: "+a)};if("undefined"==typeof a)return c("Too much lightness, Featherlight needs jQuery.");if(!a.featherlight)return c("Load the featherlight plugin before the gallery plugin");var d="ontouchstart"in window||window.DocumentTouch&&document instanceof DocumentTouch,e=a.event&&a.event.special.swipeleft&&a,f=window.Hammer&&function(a){var b=new window.Hammer.Manager(a[0]);return b.add(new window.Hammer.Swipe),b},g=d&&(e||f);d&&!g&&c("No compatible swipe library detected
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (668)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):673
                                                                                                                                                                                            Entropy (8bit):4.794091603289637
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2D3C52D376685E9AEBE33AE2B6F40A69
                                                                                                                                                                                            SHA1:0E5663314E54A20F32483D857DF20073B691BBE7
                                                                                                                                                                                            SHA-256:08560321BF3CA89527959DE7885084490D899E8EFC1049E17908380194E652B7
                                                                                                                                                                                            SHA-512:E08652EA76E4905FBC81FAF5638770B64A65628620DBFF5DEA1E0D6E4195A1D0F3A3286B063065867125530404EC70A93492AA20D9B504F35952208A71111802
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:)]}'.[[["arduino builder\u003cb\u003e download\u003c\/b\u003e",0,[432,598,71]],["arduino builder\u003cb\u003e online\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003efreematics\u003c\/b\u003e arduino builder",0,[432,598,71]],["arduino\u003cb\u003e gui\u003c\/b\u003e builder",0,[432,598,71]],["arduino\u003cb\u003e circuit\u003c\/b\u003e builder",0,[432,598,71]],["arduino\u003cb\u003e simulator\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003earduino-cli\u003c\/b\u003e",0,[432,598,71]],["arduino\u003cb\u003e ide\u003c\/b\u003e",0,[432,598,71]],["\u003cb\u003etinkercad\u003c\/b\u003e",0,[512,432,67,650]],["arduino",0,[512,432,67,650]]],{"q":"RDRYGMxnYpimRMQI4i_aIEFXoJM"}]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4100
                                                                                                                                                                                            Entropy (8bit):4.691167811166745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6CDA0191B9A9AA2B071C17DCC8620474
                                                                                                                                                                                            SHA1:791D467B330B7303CBBDCD925BF374878E4253F2
                                                                                                                                                                                            SHA-256:8E9BC28C20BACAB18152C2334E6A276BF0B5AEE6C7026B2A221B993F7DFDF1C9
                                                                                                                                                                                            SHA-512:FB94D1669079C318C4E28A60B4284CA6A3F53E2C52AEFF65536F5328D80347E3F149AFDB96D50C7E55B8563CA89B36A823F00D0C3899018AC6B153E177C0E768
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', true, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- <
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (34095)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):214542
                                                                                                                                                                                            Entropy (8bit):5.301747636080632
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C0772C4A7A3F6A29256A69E8FECA82D8
                                                                                                                                                                                            SHA1:75FF0ED2D25D36F7C6E933030E691228E37C5264
                                                                                                                                                                                            SHA-256:4736F0203A41862C10E5B93529B15897813BCA088A8DC952250BA7C19B6901D9
                                                                                                                                                                                            SHA-512:7B7B5264F6C11EB55ACA6B7788E67F89F5638A53C75589DFEBDB7E08F6FCAD5B2555A90EEFF60DA4578EE429CBBDF1D886F55A30355D9386D7006241E65EE632
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{17633:(e,t,n)=>{/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(96540);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):125028
                                                                                                                                                                                            Entropy (8bit):5.278156193497863
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:9F14D22949BA8A7CF22B46D2EECD0C5E
                                                                                                                                                                                            SHA1:1375AA76CF51A2EB9AEB64A7D0712EB0625172B9
                                                                                                                                                                                            SHA-256:82BC6954442E666DF3A44D185F4A04ACFD8A0C8C04A8269B5CFFB21D521BFB45
                                                                                                                                                                                            SHA-512:69F7BCEBA493D4054685085F6CEA21E5FB23079B9EC29CE18D93C2D3328F6CC32BA3168F89E9F4DF1BF53748605222CA045687787EB0FE9BF82DCEE1E25EC6FE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/*!jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license*/!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):51357
                                                                                                                                                                                            Entropy (8bit):6.05054226413682
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7751E7C592ED2F032E18DDADCD3F6ECC
                                                                                                                                                                                            SHA1:CA5133FCE05BB360F9420BC18599A8D0105840E4
                                                                                                                                                                                            SHA-256:38101519C0D04BEFD918E7104ACDF6C76DD46738F8AEFEEC52446A53B8867750
                                                                                                                                                                                            SHA-512:2C09F1752936EC7B6924603C009DAF3467D2E504BABE9EDE8002D5B2554C8176CF9FF130C3ABB3BE09C699F2EFBDB421E0ED59D4548623206EDEC69644BCCBBD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138492733504],[6790321810],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGslAzyY3-dQEpkw5185hP2PovQ8ZgiUSbqM9OzN5HhDZotHS8QJSmUEcjMgTvutut-Ur4qg_l2U0fbDqLePQEqhu","CKiOtvzWpokDFRCQgwcdIvEuaQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOY9pHmT4cVc-84uHAz03bIvmv2Y1Nsz-M7GUKG8akwAwK4nTo6-2jf1mXJU9iK_jsurH4iChd1PjCI9UgSy62loFpZcw5Z9z1kuRBlkvDVaXfjL5FHgaNz",null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):730
                                                                                                                                                                                            Entropy (8bit):5.07425040176549
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A2C777DDE73D23A41BF1C607380FF430
                                                                                                                                                                                            SHA1:4977D71B2C609D96B1A4BC2011F849E16D298957
                                                                                                                                                                                            SHA-256:4EB903681F04F8D1FA42710F2FC7D5C7DF6F1E0ACED01EB40A8A7870EBA17024
                                                                                                                                                                                            SHA-512:12AA28CCA4D00D1768DA7282B4232B284EB5E65AD040B12D1D81886C509ED1AC999BEBC39B68862B24A0A6686ECF80C0A0385B57A460F14BF35326C92A0066D5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://camo.githubusercontent.com/09b55df7ddce2b78e3d544afceee692bca196f10a31ce519302c14429afa4535/68747470733a2f2f7472617669732d63692e6f72672f61726475696e6f2f61726475696e6f2d6275696c6465722e7376673f6272616e63683d6d6173746572
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="98" height="20"><linearGradient id="a" x2="0" y2="100%"><stop offset="0" stop-color="#bbb" stop-opacity=".1"/><stop offset="1" stop-opacity=".1"/></linearGradient><rect rx="3" width="98" height="20" fill="#555"/><rect rx="3" x="37" width="61" height="20" fill="#9f9f9f"/><path fill="#9f9f9f" d="M37 0h4v20h-4z"/><rect rx="3" width="98" height="20" fill="url(#a)"/><g fill="#fff" text-anchor="middle" font-family="DejaVu Sans,Verdana,Geneva,sans-serif" font-size="11"><text x="19.5" y="15" fill="#010101" fill-opacity=".3">build</text><text x="19.5" y="14">build</text><text x="66.5" y="15" fill="#010101" fill-opacity=".3">unknown</text><text x="66.5" y="14">unknown</text></g></svg>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1486
                                                                                                                                                                                            Entropy (8bit):7.666805202722412
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0DCB8A69DFF9E4E0A458439726DF04BE
                                                                                                                                                                                            SHA1:1B2FC8CCA564E15AFCB57CDAE5A6468697F19FC9
                                                                                                                                                                                            SHA-256:67A49FE27E2D2C9E7B9E7E9F3CA52447F9956D9428A86F9B08B7E3777045FDFC
                                                                                                                                                                                            SHA-512:DE340AB1633C06E2BD889F7C3DD9EE0AE8F7650320849A4DC1C29941913E6431A21E7869E5FD63A388BEB823B372425A4C4BA29453711E3E2738419A0279E560
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/75182?s=64&v=4
                                                                                                                                                                                            Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..//._,T.Nk....G..n b.>"B;.8'..r...^x.J..H..<...N...<q;.........W....3..w..Gk.;F..c:.vGe,:......^#...[#.y.EuZn.i...>n.z...4....<.2.f......[.J..I^'...E4cc}.W..4.4......vE.q.....0..}.lq.E2pk....'..B}.P....W~T........f../(I....q....4.mE...#..(......{.....1!.t..s6v..X.%...8.S..6.Q...b...eG...w..=.JJ...k8C......T..;.7...I}<PH.Fc...J..e"....<4@....J.R.R.......>.k.m..p}......]...m.5..=....B..YU..>\
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (609), with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2970
                                                                                                                                                                                            Entropy (8bit):5.475065465773276
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:91216658EDDEC6DEA19D95D0157DBC66
                                                                                                                                                                                            SHA1:F25739883B8B6D8D4B491239959A954E3B10E26C
                                                                                                                                                                                            SHA-256:ECB5046B2CA4C3B92315C106D56993515E776762953DCACDE5ED6AFDB0E83D7F
                                                                                                                                                                                            SHA-512:3842A2065787C28E227D31FA553E54B5049E3EA1FF394EFAB71579CB967CFDE9516BFE4BD5D498BE69EB54D3A0C93702F0C3BA4CB92AF4D70CD2F1E48FD48ABA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://ads.pro-market.net/ads/scripts/site-143572.js
                                                                                                                                                                                            Preview:var dt=0;function encode(b){var a="",e=null;b=b.toLowerCase();for(var c=0;c<b.length;++c)e="0123456789abcdefghijklmnopqrstuvwxyz".indexOf(b.charAt(c)),a=0>e?a+b.charAt(c):a+"0123456789abcdefghijklmnopqrstuvwxyz".charAt((e+Math.pow(c+1,3))%36);return a}function gup(b,a){a||(a=window.location.href);b=b.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var e=(new RegExp("[\\?&]"+b+"=([^&#]*)")).exec(a);if(null==e)return null;dt=1;return decodeURIComponent(e[1].replace(/\+/g," "))}..function anMain(){var b="",a="",e="";try{var c=window.location.href,d=document.title,h=/^(?:https?:\/\/)?(?:www\.)?(.*?)\.(?:com|net|org)(?:\/(.*?)(?:\?(.*?))?(?:\#(.*))?)?$/.exec(c);if(h){var k=h[1],m=k.split(/\./);1<m.length&&(k=m[m.length-1]);a=(a=gup("q",c))&&a.replace(/^\d+|\d+$/g,"")||null;if(!h[2]||/(auth|user|support|about|sitestatus|terms|privacy|statement|opt-out-choices)/ig.test(h[2]))a="it professionals community - tips for open source software",b=k;b=k;a||(d&&(a=d.replace(/(download)?\s*(free)?\s*(open)?
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):10418
                                                                                                                                                                                            Entropy (8bit):7.975823663352147
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1CCA9755123BA8636B90FD8BE434BCDF
                                                                                                                                                                                            SHA1:4E0B105B8FD9AD7D200146C4888ECFD10AAA03DD
                                                                                                                                                                                            SHA-256:211859235809D89CE465DEF2455EE2810702CB60730D368E9980A6A11909B400
                                                                                                                                                                                            SHA-512:51C3F71801C5521F8A00AFF3A4B422B3E5090A9C025B34989439AD991CA3DC6C8715E8E656F0E8EFBB1CCDAE8D7B68EEBE69744B97990DC83ACA296A337387A9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/proj/arduinodev/screenshots/arduino_builder_esp8266.png/245/183/1
                                                                                                                                                                                            Preview:RIFF.(..WEBPVP8L.(../.-.....m..>Wqw..<"....*!..Cw.+.s.d[{..33...l..]f..-t.#ff.0I./H.m.v.9...c.v..b....F.6/....J....... .(..X..@V..@(9T$.t..rO.T..IA.R......B...J0.Q.d..I.DJ.J....-H.1.q...I"..`nXT....4.Q].W..O..Ue]....,.....h`4.3!.c.A...p.g,.*E.jE.E..,w..2.r..^.k...@...............9..`......LH1...............+.*f%.._....i..0.Lwx.8p..9..(Z..NS..e0n3.4..M.z.s.y....2|.~.G..H......?...L.I>.....W........n6[.X.%....z.].....3.....<0.?J.......Tm.!Us.,.P#..f.|.;....,.F.2.u-[..~......*E@y.nx.......W.K8`K>&.+.X..L.....}...<\.j..x...d.#5H..~.........!...N...Y.u].t_...B.X...=........9.e..A.m..g.......jC-...M..=s#GD;...M..."....N..D..A.H..<Z.*...3."...h_%W.2.Y...B..Y...N1..{.....1.....F...$.a..#.,!.*....x...y...p3.HK.(+.%..p..?`.}h..S.'o.^\...kz.D.Uc...+H)q!1.....1\....A....u....o.y..u....(.J....J.i.H.....w.6:...{..d]e...$..{H..{.u..u..].O..C.I..Uw!.~%..,......I..w.6..xD...^n...n....QU..\..K..Te.;...vx.=n...&..8.Y-.....q...$.+....J..+.L.y..eeUfh.4B...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):338910
                                                                                                                                                                                            Entropy (8bit):5.076377482969139
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3F4DFEFE7BBEB783AF1D389905875D0E
                                                                                                                                                                                            SHA1:697590786477A85F2815D66B16F6589767C65B51
                                                                                                                                                                                            SHA-256:F34FC9C90287A66EB27E1C1759617D00957A31AC8514E98BD9B6B16A0493EFDE
                                                                                                                                                                                            SHA-512:03722E173EC3088ABA0D906A28207C3C133D07A6A13F971184B9C23F92CE8641CA4EB21B03CB9F48DD8DCC20524DCBFD356CA8CEEAE5755E30536486B49C2245
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/primer-03722e173ec3.css
                                                                                                                                                                                            Preview::root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.875rem;--h6-size: 0.75rem;--body-font-size: 0.875rem;--font-size-small: 0.75rem}:root,[data-color-mode=light][data-light-theme*=light],[data-color-mode=dark][data-dark-theme*=light]{color-scheme:light}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=light]{color-scheme:light}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=light]{color-scheme:light}}[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{color-scheme:dark}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{color-scheme:dark}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=dark]{color-scheme:dark}}[data-color-mode]{color:va
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8443)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8640
                                                                                                                                                                                            Entropy (8bit):5.218106892835956
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5B7AE6549E7A03195B2E61DBA3207785
                                                                                                                                                                                            SHA1:701976BFC93B6E8FA9C5922123F6D7F654276B67
                                                                                                                                                                                            SHA-256:929784212A0B115FCF4EF00A70F62B62C50C1EBF1E2E13DC83C517D063FC68A0
                                                                                                                                                                                            SHA-512:6594D411B321FD5C2C52131C68C3302DF334E71841717DB44B5CFDF7F6F81110401DC9D57D3BC9DA5211701FAA048724BC450055CCA17C229AB68EC643937A37
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/**. * Featherlight - ultra slim jQuery lightbox. * Version 1.7.1 - http://noelboss.github.io/featherlight/. *. * Copyright 2017, No.l Raoul Bossart (http://www.noelboss.com). * MIT Licensed..**/.!function(a){"use strict";function b(a,c){if(!(this instanceof b)){var d=new b(a,c);return d.open(),d}this.id=b.id++,this.setup(a,c),this.chainCallbacks(b._callbackChain)}function c(a,b){var c={};for(var d in a)d in b&&(c[d]=a[d],delete a[d]);return c}function d(a,b){var c={},d=new RegExp("^"+b+"([A-Z])(.*)");for(var e in a){var f=e.match(d);if(f){var g=(f[1]+f[2].replace(/([A-Z])/g,"-$1")).toLowerCase();c[g]=a[e]}}return c}if("undefined"==typeof a)return void("console"in window&&window.console.info("Too much lightness, Featherlight needs jQuery."));var e=[],f=function(b){return e=a.grep(e,function(a){return a!==b&&a.$instance.closest("body").length>0})},g={allowfullscreen:1,frameborder:1,height:1,longdesc:1,marginheight:1,marginwidth:1,name:1,referrerpolicy:1,scrolling:1,sandbox:1,src:1,srcd
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):98950
                                                                                                                                                                                            Entropy (8bit):6.12000106198444
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:4FC8A4629DB1C699CBC18A62D1EE2952
                                                                                                                                                                                            SHA1:1EB69EF6CB57204112121F3A39887448E7732AA1
                                                                                                                                                                                            SHA-256:66E4C740D78A316329F31005320F412A326BC72AB612A2506E719BCF8DC3C310
                                                                                                                                                                                            SHA-512:5C778B07972F84286F65B62223F05B03114C8947E6BD8BEDA38EA7D3B610AFD84B097EAC94CA95DA8AC2F993F21EA4ED8D9052D898C575C845DA57253A27691A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1066003540076309&correlator=661586697534131&eid=31086814%2C31088083%2C31088330%2C31088405%2C95344206%2C31087830&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D46e9d9d18beb731e%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_MaZds2PjoWHZD97tjRAFtvvbN1Ayw&gpic=UID%3D00000f51b5facefe%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_Maw_6Vzab4BQwtUz52a_0uXSz-Upw&abxe=1&dt=1729761290850&lmt=1729761290&adxs=963&adys=491&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=6449&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729761289951&idt=840&prev_scp=oss_tpc%3DBuild%2520Tools%2CCompilers%2CSoftware%2520Development%26shortname%3Darduinodev%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Farduinodev%252Fpostdownload%26sz%3D300x250%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=3574710162&frm=20&eo_id_str=ID%3D0e00b17286d74103%3AT%3D1729761274%3ART%3D1729761274%3AS%3DAA-AfjaPg9-mRWdyIqJ2Drb8K8i5
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,1,250,300,0,1,null,null,1,1,null,[115763391621],[2168334381],[2036965341],[1511469861],[151821],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CI-Bz_vWpokDFROMgwcdQHU5jw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CI-Bz_vWpokDFROMgwcdQHU5jw"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjss-Xh1XhDi-OUT8E2eEQIZURV6H2h5VQ9whpkr8YWPSJ-z4m2YRJrpRVUb1RH09jky0q
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13020
                                                                                                                                                                                            Entropy (8bit):5.338335125035746
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                            SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                            SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                            SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/sodar/sodar2/232/runner.html
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):111277
                                                                                                                                                                                            Entropy (8bit):5.447623916629052
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:FA7D6E1136376C3E5879E351D57522EE
                                                                                                                                                                                            SHA1:609D426E67B1EE14FC66B112449FAEB5D00DF103
                                                                                                                                                                                            SHA-256:CB17052EBA630AF27C9C5F33F1199980DBD8A515C8D9077DDAA2FCA6AFCAA61E
                                                                                                                                                                                            SHA-512:2CAA3C41BFA636C292F29CCC5710503B9C818382BA40578B07FC45AAA843C37B90BF62EEE2174094D74B68E64DA763F4403F2EB724970705D7510866F7D8BDC0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(e,t){if("function"==typeof define&&define.amd)define(["module","exports"],t);else if("undefined"!=typeof exports)t(module,exports);else{var n={exports:{}};t(n,n.exports),e.fitty=n.exports}}(this,function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var g=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e};t.default=function(n){if(n){var r={IDLE:0,DIRTY_CONTENT:1,DIRTY_LAYOUT:2,DIRTY:3},i=[],e=null,o="requestAnimationFrame"in n?function(){n.cancelAnimationFrame(e),e=n.requestAnimationFrame(function(){return l(i.filter(function(e){return e.dirty&&e.active}))})}:function(){},t=function(t){return function(){i.forEach(function(e){return e.dirty=t}),o()}},l=function(e){e.filter(function(e){return!e.styleComputed}).forEach(function(e){e.styleComputed=s(e)}),e.filter(f).forEach(d);var t=e.filter(c);t.forEach(u),t.forEach(function(e){d(e),a(e)}),t.forEach
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (16651)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):33292
                                                                                                                                                                                            Entropy (8bit):5.526889302429086
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DC3E123EB0F16A39296348AAE0171646
                                                                                                                                                                                            SHA1:4FC2EA89E55CE26B43DB9799652E05FED2683B60
                                                                                                                                                                                            SHA-256:1464BFC1E84F4C73FCC8C6C9C831D3F18C33D933AD077891502724EF9B8666DD
                                                                                                                                                                                            SHA-512:1851ACD376FFFA12E954CE15D54BE177A18A0E74151F5113F0CE1413766AB64697914D973EB087BF49BF4D22FDC9BB0F52748B8B1556F7319B287A2BFC2DBB64
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js
                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1150 x 116, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13848
                                                                                                                                                                                            Entropy (8bit):7.968619079731385
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6837063A0AD14ABDC27603BD73175443
                                                                                                                                                                                            SHA1:8BB226F980D8503F495AF971A2917ECC4DF16C2D
                                                                                                                                                                                            SHA-256:DA80249C2A5F0447B376CA4139FD983A1F5ADA1B5159B84DB81B58787B823FA6
                                                                                                                                                                                            SHA-512:2B91BBBD3396E3BD2EC9D8E51B0986DCE4C79960B758C77BB23E167FA8A7A3DB4D9E82A91B0555294D222ADC6D5C88959B9CBB9FBA29DB659AC1CD8D9ADD47D4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...~...t.......^....sRGB.........PLTEGpL.....................................................................................................................................................................................................................................................................................................................................................................................................~......|..z..~....x..t..q..}..w..m..k..r..w..s..h..b..e..`.._..n~.c..]..r~.`..[..iy.^~.Y..V}.ly.Z|.gv.Y{.fu.Tz.Wy.Wx.dr.Ox.Tw.fr.Rt.`o.Kt.Ps.Nq.Mp.Lo.Ko.`k.Kn.Jn.Jn.[h.Jm.Il.Bm.Gk.@k.Xe.Fj.Ei.Zd.=h.Bg.?e.U^yQ\.:`.OXqJSy/W.IPhCKlDJ`>E`?EX;@V7=O49J26E04C/3@-0>+.:*-9*-8........tRNS......%0=HVcr............N.=Y..2.IDATx...y.e.A...,w}K..[e......Zi.,FlF.A.6...0.....a.A..=....3,68.Y4.`f.%F`#..B-.7..[.=+...-..{.Y......k.B.._DET..df...s.;W.*{
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11533)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11676
                                                                                                                                                                                            Entropy (8bit):5.22825491629773
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:57ADE457A2DB48CE3827ACACA61735C3
                                                                                                                                                                                            SHA1:FA201F97596C327AC68BF39600E91F3EDCED1368
                                                                                                                                                                                            SHA-256:6E2D6A3EFF85E0161488A91B33EC517D2AA727580A74BE88666B47A0B4459A71
                                                                                                                                                                                            SHA-512:BF7E5A3732FD2F07F6B274BEB43D15397F077FC66BEEDE98F59A295819DFD2814C935729244FD1EAA99A6788810B64CC00E57C846F3B0C02FA6AC514FFD2A3B6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5502
                                                                                                                                                                                            Entropy (8bit):7.943655705491669
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:49D53573EE24FBF320F38B2159F91602
                                                                                                                                                                                            SHA1:49983560CA8467F581FC8631EE11C0879A428B84
                                                                                                                                                                                            SHA-256:5DB78FD5E2CB938503DFB07157A780294D1ED87A60CF64EE509CCA4B8C0D6713
                                                                                                                                                                                            SHA-512:68196D9FB84A335B57AEEBC8CBFA8B563E453A0DBC313907FEA530084A044BAB17CCD2089FE630546F36113E58D7A4A898146E8D1288D66AA78EB50814DE37CD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/images/sandiego/shift-nav.png?1
                                                                                                                                                                                            Preview:RIFFv...WEBPVP8Lj.../+...M(j.H.x.Y../......{.F...Z..L.!r..".T...>:o...H..).....4..%.g..#...*........%..!.7n..v....l....!"<"..WG...m.q.;.....K..@KP..".P..D?...K.h.y.....ay.m8>>v.}....c......,V.....>yMF..X...3..H...SG...!..cL..%.v..F..OA....slr\Rt....G!..C.9.X.V.J../b..&Ai)D.....D?...s....=..._..O.....k...U{li].H*y"Wr.,...%...7sg;'....B.\.a./...!I.r... 9......o.^....5.:..*38r..8.r.#.J>L..e.g..r...m[.e.s.W..K.H..!.;d."'"&#uwww....]Z.v..].;.mk.m.6....l[5..p...m../#.3....m...yp.....B\U..P...p...P@....@..? .. .... .........%..\.......@............@...$.@.....|...........?.......%......@.."....a%.9....>.. pU...rs,C..7.n$."..R......x.....;B....S....XU...Q.....8...K,?T\.5.8..3K.*....)..V.).E].l..s.?...7s..r.gR.G..e.6..b..C.l...O....T.m...~....P..x...R...V)\.d."."..w7.....U.e...~.le.K.B*..J.G.r._65.AJ..G.l..6...I.|.F.+.<.Za...S..I%....Ne.o........}.ot.........?i.....p..P..d.X...V..!....t..,.......oPu....$.....@...V..(..@.D.q... .[... ....t.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1795)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):65458
                                                                                                                                                                                            Entropy (8bit):5.52193521346235
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:34D5015941E4901485C7974667B85162
                                                                                                                                                                                            SHA1:CF032E42CF197DCC3022001A0BDE9D74EB11AC15
                                                                                                                                                                                            SHA-256:5C166A5D40AEEFD0679A14F95E47FF28824E66ABBA82ADFA30BE41803CC25632
                                                                                                                                                                                            SHA-512:42CEF1D6847F535A6E8AFC0469B9F5EF79CE4AB21512AC7EEDA8EF9667D5F24BB33B30ABA9A29824B3D853D41D4ADDF6BDEE2042CF4FBD0A033B61657C671F0C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://analytics.slashdotmedia.com/sf.js
                                                                                                                                                                                            Preview:/*!!. * Piwik - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/piwik/piwik/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof JSON_PIWIK!=="object"&&typeof window.JSON==="object"&&window.JSON.stringify&&window.JSON.parse){JSON_PIWIK=window.JSON}else{(function(){var a={};./*!! JSON v3.3.2 | http://bestiejs.github.io/json3 | Copyright 2012-2014, Kit Cambridge | http://kit.mit-license.org */.(function(){var c=typeof define==="function"&&define.amd;var e={"function":true,object:true};var h=e[typeof a]&&a&&!a.nodeType&&a;var i=e[typeof window]&&window||this,b=h&&e[typeof module]&&module&&!module.nodeType&&typeof global=="object"&&global;if(b&&(b.global===b||b.window===b||b.self===b)){i=b}function j(ab,V){ab||(ab=i.Object());V||(V=i.Object
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 245 x 183, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9202
                                                                                                                                                                                            Entropy (8bit):7.949416646227735
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:EC626155172FA22F682ABB75A66152C1
                                                                                                                                                                                            SHA1:BA3D8D4FD1ACDACB7AA141F31E58940D3312A435
                                                                                                                                                                                            SHA-256:C035F2AFEEF75CC2D1E25BE4FB9CFB0F66ECA35FEEAE27C979494730696D07AD
                                                                                                                                                                                            SHA-512:563CF71CF75EE03D2C03FCAF5C34AB6BEBA0E422EEF923997B225E78C33CB3983CAD472A3242DEE3A8F63A7719C21CB8D8B9DFDB7DA54C784D72D5C2A011F3A1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/proj/arduinodev/screenshots/arduino_builder_installer.png/245/183/1
                                                                                                                                                                                            Preview:.PNG........IHDR.............EC.U..#.IDATx..}{TT....g...._...f...I.`./o5@0.y!I.C../i....1..c..&.M......K....(.....FhS...01}W.&+...0..c.........g.X{..../.9.......R..5..........}.5.z..+2=...7...=...B...{.,.KUa.....+....>.Q.nR...z.......Fc`......u._ew..F.. (..p.)......lt...n.mj.E.W.~...XH)......DL>...F.z.;U..?........t.;).a_...S.x{...O..?...VG.B.P..oSX[.P. .,.X..o#$.e..?C...9.} ......e+.~...2....z.*.Q..,..t.4....9.WG.B.>....9~Fg^...u.>..6fJ.G......`.w...%.t..O.#w...O..w...../.....2...K..... ...C..=.....&..81(c..a3.;q.]..7..T.H.N DaX....Y...b'...........(.. c..ak..< (..M.H+..>[.D.3.......4e.1S.0f3....u..O7.2.O..Y..1..{..._.._.>w..)...g..v?`..#..W@. .>=.G;......ct.!$....@...u.x..'..^..T......<Q.........}I(....LPN..L..8f.!.t...D.....C.Ym<.|?]..B.. .4..<7...S.0z.$z..X.'...+mW.^..`.s...~D.....a......{.J....I.?...D....~...J.D...~...~...~...~...~......F../".g.%%.C.B....0p"d...;.....-,T-.U.....je..1..'..@Z...y..~R.RNY\..q.6.w...<.{..#...m...D.S.l....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9576)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):18353
                                                                                                                                                                                            Entropy (8bit):5.383179311424199
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6E3987F723EB98997F32AE885617B035
                                                                                                                                                                                            SHA1:5BBCA83AFB7B11102DC6E4610AC6B38A32F2EB36
                                                                                                                                                                                            SHA-256:8313E45715C160B9A9FD0C19422E831F38186656823C0E9B655DC4B80C6ED787
                                                                                                                                                                                            SHA-512:AA0F176B5B12889F7DF08F9A725F1AACF8CC2129C30B6FD7EDA12C802C96394E5E7C172A8BFD68E5490F62DB9BD1A6FDF6A54D58640145E38EDFC731E5EFF47D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15436
                                                                                                                                                                                            Entropy (8bit):7.986311903040136
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                                                                                            SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                                                                                            SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                                                                                            SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                            Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (7726)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):339868
                                                                                                                                                                                            Entropy (8bit):5.579705052823595
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CC09AC50BF032A0864EB7C8FB323ACF3
                                                                                                                                                                                            SHA1:412FD37AE752C55710D7B6D2927F52133E1EE365
                                                                                                                                                                                            SHA-256:CE80D8EE3D65E1EC70218161983C4614D68A2A1960977FDF584C2CEA93178CA4
                                                                                                                                                                                            SHA-512:067E8991C38E30D0C19CCC09A7DFBC9DE9A2D56135E01B0E1FC892BA707B3EBEEC3EF2E9574CBBBF666BC1697034BB0C06DDD0D916B9DE13AF02F96775E7EB24
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-1H226E4E4L&l=dataLayer&cx=c
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":14,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9841
                                                                                                                                                                                            Entropy (8bit):7.700538464209999
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:43FDE7D68BC1B7C5B6B850D94F0A73A9
                                                                                                                                                                                            SHA1:3FF478912980D9A76065914981BF04275149F3D9
                                                                                                                                                                                            SHA-256:8740811E95FBA0260E9EC2BFB04051077C29B4F1F84BD251030A8E441D0191C4
                                                                                                                                                                                            SHA-512:DE1A2645072CD450333F7FAC6D41AC6DBEAF503EB17F12B74254E8CA078B2EA91B535B16B31B6EBAAF98595278DA0EF97E84E8E1A13B562E6E6D961425224F64
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...x...x...........&8IDATx...A.]W.E.......=.1D...@.F...$....}..?#6. F.@...T@.@b...).TF. ........$.F...vl.Q..-Q...]...@(.a......`..L.(....j.0...4..U.Qm...0a...t.LA.e........t^.O.4Pi.......0.........A`.3b..1p6......... ....$0#.P` .L*.. ...........`.6...U....... ......B...............@."...E.l...`...F.6..d...K..H...........l...RFm..().l.. Q...@$....5@Q..n.C`..(CS..0.( ..`&X..0..B........E.(!.*.t..@.4B.P......@`.....!......Q.J.$....@,.A...........T.a.p. .i...".A6.Th.@......@....`...&.Fa..T...,.m...6[l.......8......$.... ..X6...`.@`....`..f.0`.m@f$.Q.c.`i.Jf..X.RPP.....p...h.B40m6..........(HB........ ....7..1..Q..Y.m b c.6`c........R.B..).Q.L.2 .m...0-.1b....$a......Y....P.......l.........s.!....`.4.E!..B...%L"....cl0.3...0C.....m...6...$..D...l......t6...H..@#%.@..0."..P....B.F.a............ l.`.`....B.T.......SB.A...4F....... B".A.*.....!U................X.1F.`..........1RU).. J..H..F.F..D"....$.h....A@.`63...SE..,...E`.,6.P.........!1..@...T.Tc..S. .#A....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 64x64, components 1
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1528
                                                                                                                                                                                            Entropy (8bit):7.735347513873755
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6490DEB26CE4B1E8DF97795507D03AD8
                                                                                                                                                                                            SHA1:122A1E1450C37EB8EC55AEF82F6A1FBBBB62160D
                                                                                                                                                                                            SHA-256:1DFEBCF4D436911BC053B2548EEC7EF4FCD43CEE7DEBDEA0CB838337EA18DF00
                                                                                                                                                                                            SHA-512:8FA74E98344258D1C1F3A3A6AC1A0C6AC811980A287404A8F263B7BA7304101F1BF7F7867F8FAE49ABEF7B8334465C28849ECDDDC8FF8F3DFA673F5EA081725B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.....................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?.."B[.)2.6.....Z.>.|.=..&...-K.v>.....IP.z...D0.J..<...-.2s.j..J..T.N...U.UQ.r9.k.tO...v.ys'..22..<.....-5.....9.......pY...D.._ #.C....s.V.7~......X..G\`....j.h~...g .YJ.....y^..]j..3.^I\..Y...!P..?(.mZxz.yc..|..9..H....C....,.gc.......n.?A]G.t.[...PV"c0C..s...$.....o..6<..es...~...<a...7... ..A ....._.....|6....+u{.......y...+....G.H....k....G..Y.7..oi..6D=.$2g.85?.....-.2...Q....9..>......q>.se..%.r...`.D....N....1.1.k.|..../,.s.l....>.._..!.....3..n#..^..P...}..ZO.^i...,...n....t.u4xo.z.....:2.......m/THb..(.C/....s]...}j..9.'..B..i....g.C...s.7.7wo.&.>...=G..^.4..d.G..Q.......m.....<-.#.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (34535)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):64226
                                                                                                                                                                                            Entropy (8bit):5.459796418457175
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D506EF022DAFDE5B17CCBB2F4654CE83
                                                                                                                                                                                            SHA1:BCE0699D01AB65E247A6A0F38D1A93AF16E4F715
                                                                                                                                                                                            SHA-256:40C0A6E1BE34C046100090DFF8645C21F87FB06138BCBD0A0EE63FD5CAE8678A
                                                                                                                                                                                            SHA-512:AB5CC3F92C3C0ED6982D1622B146B9F763C7B5C0C1F2646B6A57FA33B5EAE226A8ED4F9D8E19F3A60C0B6922B8154528DA529C84634223E58673EE08CFEDEF17
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],[function(t,e,r){var n,o,i;o=[],void 0===(i="function"==typeof(n=function(){"use strict";return function(t){var e=JSON.stringify,r={},n=function(){var n=e(arguments);return n in r?r[n]:r[n]=t.apply(this,arguments)};return n.__cache=function(){return r.remove||(r.remove=function(){var t=e(arguments);return delete r[t]}),r}.call(this),n}})?n.apply(e,o):n)||(t.exports=i)},,,,,,function(t,e,r){"use strict";(function(n){function o(t){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}e.log=function(){var t;return"object"===("undefined"==typeof console?"undefined":o(console))&&console.log&&(t=console).log.apply(t,arguments)},e.formatArgs=function(e){if(e[0]=(this.useColors?"%c":"")+this.namespace+(this.useColors?" %c":" ")+e[0]+(this.useColors?"%c ":" ")+"+"+t.exports.humaniz
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:C source, ASCII text, with very long lines (59506)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):59507
                                                                                                                                                                                            Entropy (8bit):5.407038534253897
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D50FDBE0E2686003788155ABCC4E6244
                                                                                                                                                                                            SHA1:D155D5C9DF54BCD442A4EE2736DB19175B09C5A5
                                                                                                                                                                                            SHA-256:8E5D6C5BCD1EB1BD95A1B47BA79361076C21E35C07D5FA0070FEE1EC54CFE3A5
                                                                                                                                                                                            SHA-512:D73501BDD53E50795159888C29C0A8C62E113F89F6B79E9AE3B7A506773EDC0BF233BD96D9BA670E2BDD8736F125826DA80C3ED07E792FA56168825DDE5C6453
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 300 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):40276
                                                                                                                                                                                            Entropy (8bit):7.969114155586358
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:332D298F52B76A31C8EFB095129ED3DF
                                                                                                                                                                                            SHA1:2FBEA9B4E28C4C393E39415023F4206C3393B126
                                                                                                                                                                                            SHA-256:F298677ED39644F677A32C8730A2E1FC260613411125373B321F5658D83D4B2D
                                                                                                                                                                                            SHA-512:8C222E46B4A2DD52F62E764B1DB87505360A69E322FAF4DC540EA015ABBE95F0A9748393D7A44F811CCB7A39E2F91E9E25C3C129D946478E84DF816CEFA8E5CC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/simgad/12573382564575909271?sqp=4sqPyQQrQikqJwhfEAEdAAC0QiABKAEwCTgDQPCTCUgAUAFYAWBfcAJ4AcUBLbKdPg&rs=AOga4qnsUTWRC8c73osNcmWXS84RSoA9QQ
                                                                                                                                                                                            Preview:.PNG........IHDR...,...X.......+.....PLTE...*R<(F/*G/...'C-.....;.......5#":&...#>)*H2&?)...(E-.".......%A+)K2(A+.7$. .#8##=(...*E-!<(...)P7.3!...*X?.1 r{k.:&.$..8%%B-%;&t}kv.m.-.*V;pzd*N4)S9%I1x.o#E/.).#@+*B%qzh)B/4V:...r.o'B5.:$&M4DQ;'G9)TC(M;+\B*R@*K6s.q8V=C_B.'.?M1x.q!B,SdB.>*FW8K[;#4"(>/CS5jg>FaF.kjUfFnmCm.p 1 O`?.T8>VA 5!CiM;H-'XD9?"<\A"-./U<5B)*D)@^A7Z@&>&2>&...YjGd}o':.?eI..@`pMfc9j~m;Z=1Z?'S?<_G...lxeJdH\mK%;3*VG1_D-P4.).):##B<7_BjzZHmP^gHp^D=B$fvW iahwa`b?myaerQ<S<MgL^{l$H@2Q6)4._]5noMeYA+cE3eH,>&DX@XW3clK...ikIUxkxyx#<8OU5YaDLujS\@4S=RlP.Q`LnW5;..]bSrV.dfIO0<R45F+6M0rhH,H+Z]<-K0"51...chB.AE7lNSQ.{.o*]L#PMDED$LE...ghggQ9.[[k.`+gQxsO#$"$5'.L4.[.otTMW>....GRL\CEE%=sUAG*0oi.GI.QUa|_.JYVx\rz[LK)@rlP.c[.mgdG^qW!0)i.kI{\......453*r[Y.bVWV?ret.c...H4.;E6.......5a.1;.d.j#lW3Eb#!..2$.fH..v'....FK .. .IDATx..}lSW....W.x07.S..m..\.H.l..a.$N.......G.."....Q,#G..9.....f..M.B .1..h..2.00".M....D..4.Z4.7.Lo.......}......e..c;.}^>.....{....le+[..V....le+[..V....le+[..V....le+[..V....l
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):70898
                                                                                                                                                                                            Entropy (8bit):5.936979094915444
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:398725574FDD44B66FF22D7E2079008E
                                                                                                                                                                                            SHA1:75D63B498B911D1A91693CECEF8C620F1BBA2F72
                                                                                                                                                                                            SHA-256:C1D96C4E8211A1618A540C6B141A3EFE86F18BE348A8F075FB0CD1FEE0E39CBF
                                                                                                                                                                                            SHA-512:92A7A2BD1D4B2E3C69AB49A1EEC3B0752E061963B16AFEABA78FA90D2BC9141DCF6B3D6765CC41BAE1BD93717C758D695D6D7664C764DDA1A8123169F061BCB4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_B":["html",0,null,null,0,250,300,0,0,null,null,1,1,null,[138449255826],[6393443917],[1329521181],[3223932646],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmujVJvQDIpGbaoWROiyUzYKu4tIFSxL7N8tL2yUQUQeDFpbWakJKhYMhvgnAi7A3BP3s8CgCT1i3CQ2J1qiMc","CMm3zITXpokDFd-OgwcdyUkHjA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):71227
                                                                                                                                                                                            Entropy (8bit):5.940999031819566
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2486EEF170457E357B07DA7A301C2007
                                                                                                                                                                                            SHA1:351FD8B2F67647897060FF864BCC1F1461F49117
                                                                                                                                                                                            SHA-256:4B878F97A7D2FF8367164D2162001F261AC1C32C7C6F0B240F57B352D9319B22
                                                                                                                                                                                            SHA-512:3A5CA30B222207C2F35502CCEB669A4D2B82000EEFF9E06CE81DC42DA1397CC2471E7BBA50FD7D241E99FAFC22764D57F13C85AE04450269B1EDC46E69B254DC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_Temp5_728x90_A":["html",0,null,null,0,90,728,0,0,null,null,1,1,[["ID=892f4e3bd3b7d701:T=1729761277:RT=1729761277:S=ALNI_MZ2C69q_4PfKlhFMS8qXV8-C0azDA",1763457277,"/","sourceforge.net",1],["UID=00000f1369cddc0f:T=1729761277:RT=1729761277:S=ALNI_MZPFuVZ5WqJJsfMTdtfVrQtjcq6RQ",1763457277,"/","sourceforge.net",2]],[138426446682],[6251690810],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslr8wFRDALyoEDieZGDoPiT58baeK5uPTOG9ilU6uFHKda5jvlrVJwWWvZxR80YANRGuQKu4PIGIa7uAhPgXow","CNjl3fPWpokDFQg6VQgd5hgU-A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=3e28ec305e685ea5:T=1729761277:RT=1729761277:S=AA-AfjbTlXpGfR77urtsug7wNC1b",1745313277,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>a { color: #000000
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8594)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9365
                                                                                                                                                                                            Entropy (8bit):5.344857401320884
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C3D3747D6AD312719BB6DDF067E03B87
                                                                                                                                                                                            SHA1:46E6E8F012FCC1A7AD573E0688FEB5F08AE0609D
                                                                                                                                                                                            SHA-256:28B03C1F1F6E85352F650ECF873B7BD2AAA83CB2A9AEABDB59A2DFFCA9BABFEC
                                                                                                                                                                                            SHA-512:5723E2E31F3E35D160C8D1B49A0D8E8B3BE815729FCA8A654CD7914F0045A6393CFCB734CFA6F1547B38922C34FF6A96EA4BE8A38017AC9F918859C469B2E141
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_sudo_sudo_ts"],{65024:(e,t,r)=>{r.d(t,{r:()=>s});var n=r(97797);async function s(e){let t=document.querySelector("#site-details-dialog").content.cloneNode(!0),r=t.querySelector("details"),s=r.querySelector("details-dialog"),o=r.querySelector(".js-details-dialog-spinner");e.detailsClass&&r.classList.add(...e.detailsClass.split(" ")),e.dialogClass&&s.classList.add(...e.dialogClass.split(" ")),e.label?s.setAttribute("aria-label",e.label):e.labelledBy&&s.setAttribute("aria-labelledby",e.labelledBy),document.body.append(t);try{let t=await e.content;o.remove(),s.prepend(t)}catch{o.remove();let t=document.createElement("span");t.textContent=e.errorMessage||"Couldn't load the content",t.classList.add("my-6"),t.classList.add("mx-4"),s.prepend(t)}return r.addEventListener("toggle",()=>{r.hasAttribute("open")||((0,n.h)(s,"dialog:remove"),r.remove())}),s}},27193:(e,t,r)=>{r.d(t,{Ee:()=>u,b4:()=>d,Ts:()=>l});var
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4810)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9595
                                                                                                                                                                                            Entropy (8bit):5.175527217503369
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3201055AFC7907CBCA6E73C96DF9EDA7
                                                                                                                                                                                            SHA1:E5F692C3EBA8D70FB452D42F692F975ADB5ED87C
                                                                                                                                                                                            SHA-256:AEBF4FEE934E20347FEC725C1F24B5971D6ACDBDBAD95328792C4FE2591F7E87
                                                                                                                                                                                            SHA-512:AFF936E590ED5A55F12724DEA2C9E8D5CB60D3C13AEB51E12973151CE54111E1CF9538BB9A567B1241C62ACE7B8A06409DD26338F56512350BFC65697639A23A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-aff936e590ed.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):88089
                                                                                                                                                                                            Entropy (8bit):5.123411105950699
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F23FBD469BB0D9569486B62E2C50D996
                                                                                                                                                                                            SHA1:357CD77F34E36682BA6FDEAAD6550227CD30644B
                                                                                                                                                                                            SHA-256:D30C030593AEE31E4BDD1A458E6739DF804F6D50012D2E3141D585B4ACF91A08
                                                                                                                                                                                            SHA-512:8B134947CE1A05D41CAA05E58E4DEA213236D9919C728C560615033FCD5A24C19C3AB4C1A7712C15A35220D6A947DFEE2FAFCE02B877849BB6D02F631A04E0A8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:!function(t){function n(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}var e={};n.m=t,n.c=e,n.i=function(t){return t},n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:i})},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},n.p="",n(n.s=6)}([function(t,n){t.exports=jQuery},function(t,n,e){"use strict";function i(){return"rtl"===u()("html").attr("dir")}function r(t,n){return t=t||6,Math.round(Math.pow(36,t+1)-Math.random()*Math.pow(36,t)).toString(36).slice(1)+(n?"-"+n:"")}function o(t){var n,e={transition:"transitionend",WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"otransitionend"},i=document.createElement("div");for(var r in e)void 0!==i.style[r]&&(n=e[r]);return n||(n=setTimeout(function(){t.triggerHandler(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 43584, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43584
                                                                                                                                                                                            Entropy (8bit):7.993642150482787
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:83E1C239D8562544166A3645A153829E
                                                                                                                                                                                            SHA1:7DE6C25EAFDF9F1B3A7705D7D229E294273AB3E8
                                                                                                                                                                                            SHA-256:D61AC448D4B966BC08A173DF6484A32AAA4765DC3A26B1711C908FB63AA42E4E
                                                                                                                                                                                            SHA-512:E1672B40C888E149F877B19A56CFA110E164A2ED73B32B787B329FF6E329236F8461353AF97B71903E69FF7F313C440D2FC2B892DDD2857D3692C3CD3F0BFB72
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sc.sftcdn.net/fonts/cb75f-83e1c.woff2
                                                                                                                                                                                            Preview:wOF2.......@....... ..............................&...r.....`..l..............6.$.... ........[.`..2.8.D.V5..m.?...*...c....^...~.J...:w.Bw.`........$.......6.....Q.Za..'1..V<{..........NT..P.H.`jl...]V.]..r.Ge.I.ch..R.(..R.z....(.S..*%.i!<..l.......I.-&fc.y.[...b..f....."...R....-dG..<...w..l...3...f*..e.BR..aG.....F...A.3e.M(...j...}.A...x.~...<.=.R.u.T.o.'.....R.}N.)o...:.C]t..[.2.;....:.u.cn.~..<..a)E?.q.j.4..~8.%....C.y....P....E..>..c..*D... ...=....7F...B....IK.(e..wE..e......6.;w.f.$..@<.2.?..kR....JcB.J.)...[..1"E. .D"..........`..=.P..BQ.(.,..*..(..........\-w.$.XK.c..u.s....CtI..&...IB)...I...%m.....J.....;<..X..DM.J...?..3..s.8Q.....D...S.&..j....3..f.N8@z.6.....y!O>...].*.e1P@...........}..v......B.XT>....Y.%8.KV..DXt.n_A}....^.B.h.U\..Z.plLT.|....H...|:...eO..3o.. .5.F...|...y.........GxL....KT..w.....k.....d..W.............P.fP$d0.nO.....O..*8.e..S.............}..x..!Q.ha^.F.ya~#D.#>..v{...Y.z.....l+.P.`JW.#........v.P.....(L&.x....<
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1092
                                                                                                                                                                                            Entropy (8bit):7.426948167487807
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:752CAC669D9B11F0FCE19A576FA72975
                                                                                                                                                                                            SHA1:E5F413C197DF065D59A3A29EE9EF7EB0686100FE
                                                                                                                                                                                            SHA-256:F219A1D1C8DBE23B0D3EEFA5D0AF96F9DB98E030DE820C744A77C172CB5C0EE6
                                                                                                                                                                                            SHA-512:163361C59403F9D17FB38FA7479E2A8635E1817442981307AB7C619C978BA201328757C889E1F1834651D2FA91B9A5CE90C1D91FC61963C14427B8C32595B9F8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRtkT8DivcYGhohf7UlUvl8vwXRET0p5KeKgM3hrm4&s=10
                                                                                                                                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@..".......................................3.........................!.1A.."Qa.23B.....#$dq...............................#.......................!1.Q."2A..............?..iJP.R......)@k_Lc..D..%.3..?:.k]I....i.(..2...@..8...........{.2c......U....Q......1D.Iv.W~...~.qR..y....M3.:....I.9".#6.T.O...W...d1...<.......h..$.pH%#)..P|p;...Y..m.N.....g.A.s.@.*{.+N..8.Q.rtE..............U...n}?.L...61\.p.....Q[...R8V.........?.t,5O.aY.Y...zK;{.{.~.0.<..>|>....r.z.;.......zp..pxL..7......L.f..=y!.1.}5L..?t.$.....&R..r[...d....w...p3.qP.F.=Ce.b...4./=VUS.......&..oQ..@R.6.. lm.x.V.\h.k.?-... u.w.wm9....... .4v&...*....>9....M..b..G5.N.....{3<..C....$..".HQ!xY.....}.d...sR........Fh...X..=E.q....g..0\....7.b.p...s..W...9_O._.y.Gt.(..'_V.I\..9....R...>..YQ...3.. q.#..>|A..TV.n.S...l.)'O.,...3mU.Au...{..k..iL..s.y.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (8563)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8705
                                                                                                                                                                                            Entropy (8bit):5.1630060056045775
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:9307E9EF05777814CBED9B8E9595AD69
                                                                                                                                                                                            SHA1:81DFCC43D2A95D2881F0901B85F845920BF93B1C
                                                                                                                                                                                            SHA-256:3E5F2CE30BB6F3B22DFF477DC31981C469A9DA3E216C247EECDAD6AE3D271393
                                                                                                                                                                                            SHA-512:7AA5EBAD499A96988E33F596F58F7D655729ED32813F5731894B7DD9F8FC62D5A6CEB366A5791CEA23C0AA9F3795C2A7918DE6127C5A3B1889DA625DAEE42B8C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-7aa5ebad499a.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52"],{1651:(t,e,s)=>{s.d(e,{$:()=>a});var r=s(24880),i=s(26261),n=s(29658),u=s(66500),h=s(79757),a=class extends u.Q{constructor(t,e){super(),this.options=e,this.#t=t,this.#e=null,this.bindMethods(),this.setOptions(e)}#t;#s=void 0;#r=void 0;#i=void 0;#n;#u;#e;#h;#a;#o;#c;#l;#d;#p=new Set;bindMethods(){this.refetch=this.refetch.bind(this)}onSubscribe(){1===this.listeners.size&&(this.#s.addObserver(this),o(this.#s,this.options)?this.#f():this.updateResult(),this.#y())}onUnsubscribe(){this.hasListeners()||this.destroy()}shouldFetchOnReconnect(){return c(this.#s,this.options,this.options.refetchOnReconnect)}shouldFetchOnWindowFocus(){return c(this.#s,this.options,this.options.refetchOnWindowFocus)}destroy(){this.listeners=new Set,this.#R(),this.#v(),this.#s.removeObserver(this)}setOptions(t,e){let s=this.options,i=this.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (21224)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24203
                                                                                                                                                                                            Entropy (8bit):5.349731623672621
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                                                                                            SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                                                                                            SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                                                                                            SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6228
                                                                                                                                                                                            Entropy (8bit):7.961725013740887
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D37574841783D122EFDF4E954B08CAB8
                                                                                                                                                                                            SHA1:6BCA668ADDD3E6BCB8632851533715E34997D770
                                                                                                                                                                                            SHA-256:FBE3767C8A7F4B4024B10ED6CF929909C40AC718A4740956661215F804DED3DA
                                                                                                                                                                                            SHA-512:AF87EB123F5E05C5C40BE9C65CFCA80D451114D485B9312BA2234CD59B67CAE3482C36043EC0E2AD1C9F396EB028E5CF14AD8531E7F15873B568F396CD6E0DBF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..XYH.W....S...C;-.....>.t:e.DMF.$.....Lbt.&..FMF....A........>...*...!....7..Eq...b...s......{dT.?....D..|.#.!.7.M._.9.J.\....w..2..g.&.^.....&)t{.FQQQ.5+..&.f....].-,,..........T*.F..quu..D.|.c.G....LV.w\*H....a.3..........<.....>W...E......$...=S..".2../"........?S.........M...s...........dggcK......aJJ.....H...rUU..b.7.L8.. ..T....".B..`.Jl.."....)S.....%.,!.i.....e0...5.,W.D.0|.5<.*....P....Re...D....*._.b~..P.<b.9......`........6.2pLRSS...).$rC....4L!.Y.III...*.#&..@...YBB.V...........b).C1."|^..~.....*.M....B..A2......'.%....Q........_..]..E..L.f..O....Q...B..........X..".R/4z..%r0..e./..*.n..J<......s...#Aoo/b.a..' 1!...===mmm.....6......?...Zg...^..q8...1.....s.H.[.@.vd..\$s.@......C...3rN}.'..]......KKKq.766....6F\J*.%9.h.....;^]>....>.P.}6g}s..m.M..?.l.}V.W..:2..,....$u.q{{.2........mmm.xee........NNNn........%..)..xB..\...a...KKKd899.....K....}..s[gg.M....jnn...).!......8....h.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):156
                                                                                                                                                                                            Entropy (8bit):5.224854887153215
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:248E8BFF27B5C599D80E7F728CD86F54
                                                                                                                                                                                            SHA1:99D44072FB50916BF09BEEA053075A78F3C3B78C
                                                                                                                                                                                            SHA-256:67850FB01AC4B08867991374786C3A025C992D91C5485D2EBB9B82229B9F9226
                                                                                                                                                                                            SHA-512:1D6AE8E3791CE65F9D96039412301DD2238A13EF05A4E486BFBEB43BA4DFB584B1F13247470E6D9039AC12F2E7585B88039F54C0921E5929BD52344767531DA4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwnlH7YLhO9yXhIFDYOoWz0SBQ2gedmmEgUNVbv1bxIFDZRU-s8SBQ10y4ycEgUNU_J1YRIFDWdXYzwSBQ0vahE1EgUNkgVUzhIFDbpzzqU=?alt=proto
                                                                                                                                                                                            Preview:CnIKCw2DqFs9GgQICRgBCgsNoHnZphoECCQYAQoHDVW79W8aAAoLDZRU+s8aBAgHGAEKCw10y4ycGgQIDRgBCgsNU/J1YRoECA0YAQoHDWdXYzwaAAoHDS9qETUaAAoLDZIFVM4aBAg8GAEKBw26c86lGgA=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14814)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):14931
                                                                                                                                                                                            Entropy (8bit):5.3029454507967255
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:745A01A7855CA0D6E061190B2AF83288
                                                                                                                                                                                            SHA1:1D413AEFF765839BC50FB888F08EA43C228BB19C
                                                                                                                                                                                            SHA-256:63A8ED4D42E2E14D5EEB92B559C0942083D03C633E8AA8D82511B06057B5790C
                                                                                                                                                                                            SHA-512:B4A878979002D1363C39CE9B32C415A1DBEE3358363201612E9F71487B7A6C523E9530DCCEE4EFC95D59DB3F0345254317FA1CED99AB03A92145CAAF2AD239FD
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-ad-exit-0.1.mjs
                                                                                                                                                                                            Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-ad-exit",ev:"0.1",l:!0,f:function(t,n){(()=>{var n,{isArray:e}=Array,{hasOwnProperty:i,toString:r}=Object.prototype;function s(t){const n=Object.getOwnPropertyDescriptor(t,"message");if(null!=n&&n.writable)return t;const{message:e,stack:i}=t,r=new Error(e);for(const n in t)r[n]=t[n];return r.stack=i,r}function o(t){let n=null,e="";for(const t of arguments)t instanceof Error&&!n?n=s(t):(e&&(e+=" "),e+=t);return n?e&&(n.message=e+": "+n.message):n=new Error(e),n}function c(t){var n,e;null===(n=(e=self).__AMP_REPORT_ERROR)||void 0===n||n.call(e,t)}function u(t){return JSON.parse(t)}var l=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function a(t,n=""){try{return decodeURIComponent(t)}catch(t){return n}}function f(t){const{location:n}=t||self;return function(t){const n=function(t){const n=Object.create(null);return n}();if(!t)return n;let e;for(;e=l.exec(t);){const t=a(e[1],e[1]),i=e[2]?a(e[2].replace(/\+/g," "),e[2]):"";n[t]=i}return n}(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5718), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5718
                                                                                                                                                                                            Entropy (8bit):5.262905360239653
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:383BC2BEA4266A833F7EDBBA4A90C368
                                                                                                                                                                                            SHA1:CB8591B26DA23EB83ECD8629372A1480E6D04EFB
                                                                                                                                                                                            SHA-256:7CE935D097B4959A10EF7B1FE8E25B2A68E14C0D7F1BDAD27F89661BAA3325CB
                                                                                                                                                                                            SHA-512:9E25CF0EDB455235EAC92E6BAAFABF4F78C3F21B98A024E9A62E5415776B5AB996743C71B495F2A183BA4F5F6296CFF1C904679F14D9E91A71575E47D3938402
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:"https://www.gstatic.com/og/_/ss/k=og.asy.C3Z1AMB4Z7A.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTv1pQRYs1hEoqDCY_LNxgozyOu3og"
                                                                                                                                                                                            Preview:.gb_zc{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Ac{text-align:left}.gb_Ac>*{color:#bdc1c6;line-height:16px}.gb_Ac div:first-child{color:white}.gb_A{-webkit-border-radius:50%;border-radius:50%}.gb_A::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_F .gb_A::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_A:hover{background-color:rgba(60,64,67,.08)}.gb_A:focus::before,.gb_A:focus:hover::before{op
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9454)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9596
                                                                                                                                                                                            Entropy (8bit):5.111640373972624
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:047D853FEC811D81D3C1C8EC87F9B472
                                                                                                                                                                                            SHA1:A35D29910FBCA71733D28E49600A4D07CB72326A
                                                                                                                                                                                            SHA-256:AD73313E109C376D8D299713E3D5C16844F4FA717EFEC02C2C7D35F86840FFFA
                                                                                                                                                                                            SHA-512:E6893DB9C19EECE62F53B50247B78B68B30BF4E2AF9624F302551AC10D3E9D49CDDC2F1097D7887AE525C2F58CF6A89ECEC3872495803F4A4F78A496AF5F3C40
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];var i=n(36301);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=e}get collectorUrl(){return this.options.collectorUrl}get clientId(){return this.options.clientId?this.options.clientId:(0,i.y)()}createEvent(e){return{page:location.href,title:document.title,context:{...this.options.baseContext,...function(){let e={};try{for(let[t,n]of new URLSearchParams(window.location.search)){let i=t.toLowerCase();r.includes(i)&&(e[i]=n)}return e}catch(e){return{}}}(),...e}}}sendPageView(e){let t=this.createEvent(e);this.send({page_views:[t]})}sendEvent(e,t){let n={...this.createEvent(t),type:e};this.send({events:[n]})}send({page_views:e,events:t}){let n=JSON.stringify({client_id
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (13195)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13280
                                                                                                                                                                                            Entropy (8bit):5.378874774488418
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B36809A997CE5E5AD8B0B4F661CE60D1
                                                                                                                                                                                            SHA1:FFF11CFD01B744A770DE926E13DDE8F546E565E7
                                                                                                                                                                                            SHA-256:687890A8B37083FCBD85FE5FCD960A6D80378B01A5F86287F207BB7C807B5EE8
                                                                                                                                                                                            SHA-512:0E07CC183EED2B6D1302E51254F6B4F204A920873DADD83581483D52BF9A2E6537EBBB0417EB04567411DAC64232653A0D046ABF2C31C4809BC72FC6603B0749
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):150338
                                                                                                                                                                                            Entropy (8bit):5.540803226421989
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DD2D5467E54F2D09F2E6F985FFD13B25
                                                                                                                                                                                            SHA1:FC5478CA2FEC4339EEFA71BE082A0CADB1B11FEA
                                                                                                                                                                                            SHA-256:D47F6B2AC435096A93CC121E48CD3AD245961A7EA0E13312A9BAA4ABAB6B639C
                                                                                                                                                                                            SHA-512:C56C27F9FE4B33C73C02DFD973F9A8BA976FC11A537B96FE83EC6FF1DA0715E3DD5B8086056E64FF497EE3E063F3412BE69F5FFE076F7375AC257771F27F2CC3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"14457027743499016850",packages:"search",module:"ads",version:"3",m:{cei:"17300003,17301431,17301432,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableLazyLoading":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;func
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3717
                                                                                                                                                                                            Entropy (8bit):5.026487495896697
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C655AC1F7D698AE77224E1841BDDCF90
                                                                                                                                                                                            SHA1:0B1FCCC9E20FAF80EE16560748B7F536227ACCF6
                                                                                                                                                                                            SHA-256:AA22A72B6E802105AF2D76CDA794819D0B5D8E2A159A3CEA2B9619C77B39021B
                                                                                                                                                                                            SHA-512:6EF61D41C6020A7586084ABBD5F7B2750636EB6C9FEBAE477B6FEEEE709963AF1C7DA90A781904F862DC59E1BB38DA334E653F7A9579CF8E50717FABC2733466
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"following": false, "followee": {"activity_name": "Freematics Arduino Builder", "activity_url": "/p/arduinodev/", "activity_extras": {}}, "timeline": [{"published": 1546316103000, "actor": {"activity_extras": {"allura_id": "Project:4f6b7c10b9363c62bf0009c8", "icon_url": "https://a.fsdn.com/allura/p/arduinodev/user_icon"}, "activity_name": "Freematics Arduino Builder", "node_id": "Project:4f6b7c10b9363c62bf0009c8", "activity_url": "/p/arduinodev/profile/"}, "verb": "released", "obj": {"activity_extras": {}, "activity_name": "/ArduinoBuilder/FreematicsArduinoBuilder-1.0.13-win32.exe", "activity_url": "https://sourceforge.net/projects/arduinodev/files/ArduinoBuilder/FreematicsArduinoBuilder-1.0.13-win32.exe/download", "noindex": false}, "target": {"activity_extras": {}, "activity_name": null, "activity_url": null, "noindex": false}, "tags": ["release"]}, {"published": 1534415704000, "actor": {"activity_extras": {"allura_id": "Project:4f6b7c10b9363c62bf0009c8", "icon_url": "https://a.fsdn
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://ml314.com/csync.ashx?fp=35dd2c369c4da249be3ee0c1f4f9a2bf&eid=50146&person_id=3647929094842613842
                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x51, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1320
                                                                                                                                                                                            Entropy (8bit):7.463307171562509
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:53409A98CDE46FF153706E61BAC78080
                                                                                                                                                                                            SHA1:E7D2DC8F42077D0A84E212BEBAF1DD3BE9164F7A
                                                                                                                                                                                            SHA-256:4C6BAB351ECBD1B994083538E8CCB3CFC15CEECFCF3083439AA4A69FDFDDC9BF
                                                                                                                                                                                            SHA-512:D22C67C09FAE7B1FDD613B8C2EA42C63D21B903906E38EF6A3ED329184DFBDBC28BE03022834BD7407D9C64EA07CB816E330AB4201D9C804175BC179D0CEB511
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQhfrgqHUmyQqXfbInt4SP1HkPf2R6xulEYd6hMx0I&s=10
                                                                                                                                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......3.@.."......................................../.........................!1.AQ.".2a..Bq.#3r......................................................!.1AQ2............?..h...(....Km...^.x.)i... ....+Ro..N.W...+kn...o..PJ...g9...V.].W.z.qF.BHLf......c*N..g..;.`.}I..+HQ.JV.i.r}......8ol.......p.RZm.7I_....BC.#W........1Y|.!.%`x..yr|.vw..A..[mI9Q..+..V..Q...i.i..*...6V.@....^G...7..C&h...u.j...>....H.J..F...p.;...aI:D...5......x.UM....u..6~..}.6.*...7.....8...F..Ru..M....U..R.^A..].=.i.T..qn.P!J..[........... K..Z..He.:...=.I....._.$..8..eL.........|..DJ....&W..l|D..a..V.J.+N.....x......zU..cEZ...)oH.@....|g..j]b...8.V.E.-..}M....S..G..IJ...P../.....[mI.Jp.H.....5YT=..\N..q......iIR......q......|Z...b...I}......N...B......=...3..yW..\..R....9.I..ury....!4...J.T...s....g.zE.~..b%.F...a(.[)F.",d..;......sJw.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11544), with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11544
                                                                                                                                                                                            Entropy (8bit):5.151539810944126
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7160F04EC4B3899A25C1FF47F97E6B6D
                                                                                                                                                                                            SHA1:4DBC873A0AA8887D2E3760B2CB1D9D6100190B24
                                                                                                                                                                                            SHA-256:F0388C5533790449287BDB7DD0994B7BEF30E7D7A0B4B5CB2176B6DBF480E152
                                                                                                                                                                                            SHA-512:6DCE302BA370970FB550E39EBA73C831719E8055B5576C47D62193C741A182B54982FA479E15E21BDD917CA03BBBE6E77A219B06961D47E49A994B95199B5C36
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[7],{151:function(t,e,r){"use strict";r.d(e,"a",(function(){return l}));var s=r(83),o=r.n(s),i=r(152),n=r.n(i);function a(){return(a=Object.assign?Object.assign.bind():function(t){for(var e=1;e<arguments.length;e++){var r=arguments[e];for(var s in r)Object.prototype.hasOwnProperty.call(r,s)&&(t[s]=r[s])}return t}).apply(this,arguments)}function l(t,e,r){void 0===r&&(r={});var s=a({method:"post",credentials:"include",mode:"no-cors",headers:{Accept:"application/json","Content-Type":"application/x-www-form-urlencoded; charset=UTF-8"},body:o.a.stringify(e)},r);return fetch(t,s).then(n.a).then(t=>t.json())}},152:function(t,e,r){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=function(t){var e=t.status,r=t.statusText;if(e>=200&&e<300)return t;var s=new Error(r);throw s.response=t,s}},157:function(t,e,r){"use strict";r.d(e,"a",(function(){return o}));var s=r(158);class o{constructor(t){var{container:e,eventTracker:r,s
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):96779
                                                                                                                                                                                            Entropy (8bit):5.288270480676707
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F91A5D52A6B46BDB26436411C76693AF
                                                                                                                                                                                            SHA1:6B6D07CE2B53017345C3878FC94D9D87938732AA
                                                                                                                                                                                            SHA-256:A1DC183A1E37C034F6528F4768D7912A229F7F25F9E4ED4AD283D0B1D7630551
                                                                                                                                                                                            SHA-512:E7BA9CC524FE8241993DFD99929824A9E39BBE478815C29B34379C6AC1DFDC9CE29EBE430198CCAC41204566E35CED6EFB9EDD68EA18A5FB35A6436BA4372B8D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://cdn.ampproject.org/rtv/012406241625000/v0/amp-analytics-0.1.mjs
                                                                                                                                                                                            Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-analytics",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var e=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}},{isArray:n}=Array;function r(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}function o(t,i){const s=t.length-i.length;return s>=0&&t.indexOf(i,s)==s}function h(t,i,s){const e=s||1;for(let s=0;s<e;s++){let s=0;if(t=t.replace(/\${([^{}]*)}/g,((t,e)=>(s++,i(e)))),!s)break}return t}var{hasOwnProperty:u,toString:c}=Object.prototype;function a(t){return"[object Object]"===c.call(t)}function l(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function f(t,i){return u.call(t,i)}function d(t,i,s=10){const e=[],n=[];for(n.push({t:t,s:i,d:0});n.length>0;){const{d:t,s:i,t:r}=n.shift();if(e.includes(i))throw new Error("Source object has a circular reference.");if(e.push(i),r!==i)if(t>s)Object.assign(r,i);else for(c
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (31150)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):106909
                                                                                                                                                                                            Entropy (8bit):5.634540487801411
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:707010991585DC6019FBB9B3C3509EC6
                                                                                                                                                                                            SHA1:61B5F1D9FAD09376ED5C92A94391AB54235EEA0C
                                                                                                                                                                                            SHA-256:3E9746528ADF2E4B2E8D6E0E9630EBCFB2FA246D71D485538FB325BF60DDEF18
                                                                                                                                                                                            SHA-512:1799FDEF667F408C6ABFB58EA6595FA61E8D6DBB20A940407EB4C7F84A0D9EEFFA4F53F42FFF22B726E0B8169F28C1540BED1896198F74F12966D45E7625C002
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                            Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (5043)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16023
                                                                                                                                                                                            Entropy (8bit):5.315033994041752
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B4DE96241178473D9F682DEA5A92E41B
                                                                                                                                                                                            SHA1:E274C147C9BCB636B3BF4F9DF1ACFBADA27D8A90
                                                                                                                                                                                            SHA-256:C823056C4E37D95CDEE809F535000BB37B9C8D956AB0410C98A6F4A8FAB4F47F
                                                                                                                                                                                            SHA-512:CE7225A304C5935FA3FDAB2E736D9738651ED0FA6F4503BB65DEAEE022BC03C3033170D53ADC2C1A77C88904EA14A9603519B87990F04E47885209A53C893056
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):912
                                                                                                                                                                                            Entropy (8bit):5.380508256940566
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:8425C5A1FC3146DEC50C0D1D209A3947
                                                                                                                                                                                            SHA1:4E25A950187FE5CEDEC88B3492270283E9FE3F6B
                                                                                                                                                                                            SHA-256:DE0911BEB15C454CFE047EF5928092BC91968C4DD6CD6BBB8E0ACA803CE62805
                                                                                                                                                                                            SHA-512:C5709039B292A8AEA06ABDBAC9419EE85079E891A8124452990633966C264A6BBA94EE9EA8F726521EEA2DB855BFD2042FB18A2F7943C95E649E46BA9BAB91D4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3392226564546340&correlator=4022287433548790&eid=31088405&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1729761272307&lmt=1729761272&adxs=963&adys=778&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=10968&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729761267052&idt=5193&prev_scp=oss_tpc%3DBuild%2520Tools%2CCompilers%2CSoftware%2520Development%26shortname%3Darduinodev%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Farduinodev%252Ffiles%252Flatest%252Fdownload%26sz%3D300x250%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=277815714&frm=20&eoidce=1
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=c2eb19f2daea1220:T=1729761274:RT=1729761274:S=ALNI_MYzW2xwqQ-PUwowBX9FI4g2Nz01qg",1763457274,"/","sourceforge.net",1],["UID=00000f1369869a77:T=1729761274:RT=1729761274:S=ALNI_MaFahyIfIlv_JxxOZetKzgQLQ6BIw",1763457274,"/","sourceforge.net",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJ6_zPLWpokDFT4BVQgdSt0e3A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNyhU6X8RI_NXuKhCm-fwcf6LOgGNLIWunoAFxlsBJN3muwtLcKL1RQ9IhoMvyVDG39guVgduvOTTQm1xphPgw7ZtQlnhUPJZ10y7hNsr-ySZsH5mGzAQwnYU4_DKDMpKEE",null,null,1,null,null,null,[["ID=6734e05faeae9885:T=1729761274:RT=1729761274:S=AA-AfjZWRF6Wh6WK7OixVObIU2aa",1745313274,"/","sourceforge.net"]],[]]}..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10075
                                                                                                                                                                                            Entropy (8bit):7.977772523961528
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A1EA0DD2D2FB494F063105C92041A985
                                                                                                                                                                                            SHA1:21BE4381808D7AE56F2D0D1DADA1F4D23ABB5AEB
                                                                                                                                                                                            SHA-256:2707A917F3D5F3636E27DBF256AE15C0CA8063E2DF9951594E5879FB9B60A5CB
                                                                                                                                                                                            SHA-512:1F5441D3B320BB69FA6907D2EEBA9068558258CDC91178342EDF3FDD0F275C2E37D83E12F1B8E296B5D2640DED49624AAA7D327F1195A2DDC9CD2F49352557B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...x...x.............sRGB...,...'.IDATx..Z}.].U....>v.......I....NL..$.RD.....HU.*BA..@.$.Z..#A*.J.A....%. .DTT*./hp..vJb.....w..v...9.....^6..m.l"~..7...3.;.........O......~......x...|.........3{w?....{.|....}f...{z.}O.{.a..{...{7g.@Q.#@8.Xk.M.>...kW...>.f....8...O.....|z1ie.ZF............t:....j....o.e-Y.N.5.E...V.@..LG/5..K...m>w.t!..B.....Z. ...n.R.g.....y.///_.r....B....(..=4^..t.~b... j;Q..l..".N..Z.1.Z...Q*.J..!.../H..q$i'D".../......j.Z."....ec.t.#..>}..KKK..x9....%I..(.N..YB....L..U....2.R.....d?>Z'.y.pL|..n~I...9..T....B.P3>>.m...a.....U*...B...\..={....zk~~..k.........j.m.)x._.|c.NNg$;.......;Z....vn.%G.."\....-nH.....rp.q...@]2.o.W.{.y.g....@...K.3...._=2w.=!...s@|l..G&.j.("!.N=.1e...CIS.[2V.J;...I...Bcn.Y..v......:...cW:Y........c....qY.\'#\.!.nc.Gd.,,4.I....MS...}.c..t....I..Xk...$...2...O.R].E,HY.$......Z.K..$9.0t..T.J8{KsZ..N..B?.cS,.._.......0Bh......}!C....'....w8e.rX......u9-....b!/.s.|..W..IJ.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14108)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):14250
                                                                                                                                                                                            Entropy (8bit):5.220567117529389
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:07DB8FD7C0D6D1D98D1E07156A23C873
                                                                                                                                                                                            SHA1:26C0A8E9DE88A9E88E96985613B9145ECC294D2C
                                                                                                                                                                                            SHA-256:18C24A8FD0F795BD9220DBDD2EF08C8B0EE030DC0123AF5A570555D94FC61DBC
                                                                                                                                                                                            SHA-512:F7C3B6081B195E4BE03CB8C99B16624A685F2F7A3C39A9BDCC0F8E439019E8AB6640A0A2673D5597DD1808F149371A05C9BE8A9AD7F41759E6BA4A3433CE0CFF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>S,A:()=>k,on:()=>_});var r,i=window.document.documentElement,a=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return a.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                            Entropy (8bit):5.335916817166796
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                            SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                            SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                            SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):71370
                                                                                                                                                                                            Entropy (8bit):5.9440629630965365
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D62A18A9A462AE9920196E09EFC8C1C3
                                                                                                                                                                                            SHA1:152C0AA2691329B01F7DEC4557D8B69B5DFE9629
                                                                                                                                                                                            SHA-256:4279998BB18DD9941215759355C18D6BCB5401DD0462085CD5B45E6F9C3135AE
                                                                                                                                                                                            SHA-512:539BE241565C4313C020C2C8CF6A9F28D25F5CFD84C3029C5B8081A04DB501AAD2D3D467505BCAA7900D56557672D942B72D1926203A98C02C9EE96C379377D4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,250,300,0,0,null,null,1,1,[["ID=152f04a472e69006:T=1729761277:RT=1729761277:S=ALNI_Ma9_INEd94OxvwTwHdZOf_k1pixIQ",1763457277,"/","sourceforge.net",1],["UID=00000f51b5f934e8:T=1729761277:RT=1729761277:S=ALNI_MYYl1pGw8-i-JiG6n_qFbJmh1wuPw",1763457277,"/","sourceforge.net",2]],[138426403607],[6251026699],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnBtRhndgw1EvrCPOwPay7AzrsxEOe0RSEio36RYHX_vuGbPpWOUr56LugdGEM6Qv2lhPry0rjbrdRq9oeVODQ","COed_fPWpokDFZgwvwQdIcMI-g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=811b5d804cb4477c:T=1729761277:RT=1729761277:S=AA-AfjaSk6iSXkp4SRgyGrCysgGt",1745313277,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>a { color: #0000
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (39287)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):77302
                                                                                                                                                                                            Entropy (8bit):5.018073724692705
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:BC119E97D7BBAC343F62984DC8D4DCFB
                                                                                                                                                                                            SHA1:B7FE0A56CE370E54BAD0AAE6D96BF52CC192A03C
                                                                                                                                                                                            SHA-256:09620D3F9286D39A8EEE8F036655E3555FAB6C6B6EA0ABD84A466AFF8AE3814F
                                                                                                                                                                                            SHA-512:858E043FCF7611A217E05AE5A181C4ADDFA23F21A298036B48430FBAA153A7248777408C1238742E7F6C53CD6BB4A1D6B6F60344048FA3714DF464CE44B902E6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>D,YR:()=>O,dK:()=>o,gM:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input"
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3596
                                                                                                                                                                                            Entropy (8bit):5.444209745064718
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                                                                                            SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                                                                                            SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                                                                                            SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                            Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):26328
                                                                                                                                                                                            Entropy (8bit):7.984195606495458
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:50682AF21A266606659B2AA31C5FC5D6
                                                                                                                                                                                            SHA1:151946EE9E0686A74526F537252FA136340C743A
                                                                                                                                                                                            SHA-256:F708850ABBE73274158F487F14FA5D5CD1AA2EABE1F7D686FA6DAA391A313BBF
                                                                                                                                                                                            SHA-512:E1FAB0D257F91C76337695EA80CA1D3C9F39A123FF8B7231AAF0DC82869E47D92D970CA883F57D036E7639E80E01F0AD2082E1A15BE9AF94E024984A33808EEB
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/proj/arduinodev/screenshots/arduino-builder-compiling.png/245/183/1
                                                                                                                                                                                            Preview:RIFF.f..WEBPVP8L.f../.-.M8l$.Q..-....g.. .....<K.j.^.t....P..D....*q.?..=....!(...V{-..v....:...2n..}@:VG......'...MMTU%$.$..L.e0.h...KB~.'..d.Y.Z...uO- I..8..B..._WG..jiFj.,...G.m..rV..\>.|.....C%.....jeJ.9..B......s...m.0..;.I>.C.......#..#H@.CD\.(.'..a. .. ...0..0"...s<...q.wq?y?^.....w...o..y..1|r...!`....&1D...;.BD...D@.../5..%.1..!B.....:.,.b.gf1.|..CC...^.V.)6Wl.V."...Z...M}:.:o.M5#.......M7..V}...[}.....@8..if.W........l.l..._......0].;PV(U...g.3........ws.j.O...h..H7.....xy.=5.'.%..q?i.h.......#<..V.....fM. ...OB...Z.:......5.3...&s!...]Fp).KA.....K.0....:........$.........(.).".4.Y....}.y;.TS.....U...NUhF...h|.wn..n...+..C.....6.....S.eYFEf.0'........ff.Q.m1........`%....w].a.99..'...{........j.N..s..q...v.7^W..fvc.*..t....<%.V......<.Q....h...wT#w........Mk...>.q....m.6#e...>.m..s.>yh..=...%I.......0'..$!..HZ$(E..,.....hc._.$7:.Vw.3z.....................8fj.{^T.x:....C....'p..r.....D..Q...WF..+.g..w+..L.T....,..Dm.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                            Entropy (8bit):4.613391366286099
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B17F3599146357F6075B5302CEE336E2
                                                                                                                                                                                            SHA1:C8FB94ACD6FF921BD33959E04447D87D8B552EC8
                                                                                                                                                                                            SHA-256:93705ACD9BA7FFF127EF66C8E7DD0B63976375CC125F7DD386A3D0D17B583E08
                                                                                                                                                                                            SHA-512:6804589BF4D2C9A349A67C533162EB986772B29FF21D7A2767E0ACBFB9CF4599E8A9D07DE331D7B79AA89A0ADAB764935725F84F5F26248B1E5317ABC5B472CE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlEMULOjL0Q9RIFDT0fUzwSLAk5PRMEDh-LqxIFDQHgO2QSBQ1wZnw3EgUNnQbaXxIFDQio6yESBQ2B9XaY?alt=proto
                                                                                                                                                                                            Preview:CgkKBw09H1M8GgAKLQoHDQHgO2QaAAoHDXBmfDcaAAoHDZ0G2l8aAAoHDQio6yEaAAoHDYH1dpgaAA==
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 245 x 183, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):51882
                                                                                                                                                                                            Entropy (8bit):7.9931766290114705
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:FC2004133A7909D786CA397997BF114B
                                                                                                                                                                                            SHA1:C495912B5F5123088640406E72C4BF79DE5A7D10
                                                                                                                                                                                            SHA-256:9126C89D96EE3D8572EE5957744188791B9BD84C697D46F24CBBE811032B1D30
                                                                                                                                                                                            SHA-512:4A381C3EB77B6981AF2689B46AA76B0AC830FD8AF4C744D5AA82B12D584BB6C193CCFC85CAE8577013F2C54573117A4D0E370501331D0B73F524D254DDAD2FB1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR.............EC.U...qIDATx.Y.s.....?..7....{...'.c..$..G..".=.%.LSl"E..(...H..$A..h...-:.X...,.L.*~.kp<......a..|..s..=..C~...8.....yr.\.....<......_.sKzo...{$.';.J...zof..&..;=...=..W...&....3r93.3.d..H.&.'Y.._..d.P.....<+.....@~V.....|P...6.....b.)....pq).,B.....rTu0Y..Vb%.H../.b$...f.....D...(.N...7.f.M.)jr..G..I.....'+....OW.$.<.!...t../Mn~..O....,.t.]...A`...hn....@%.cT.B......'J8(.8z......6....9{.%.].......Ow.R.8.t.\....x...Q%#.D.w...).......f`I,...Cx"......T.B.......@q>...\.8+.g.E.. ...B|.YA........h..f.`.f.b....W6. Uq.#Oz..7.O..1p.)A.=.Q..Q..|....3.u...wAP..*{$.?o..F....@..M..E.Y...`..T...5.'.v..k..8....ET[.0.d>.....],.E[8..U.De)..E..1...8b.i.z%.:.eG.F..W...7....!...7].2UO..&*.....G.....d.(.*..|..%Z.......o25.:U........l..d....l....V....+.XBhj:S.,...ajB...0..58....Y.]....d..XU....&0.v\...X.|..+K..Td...i.@..\.!We./CS$. .5.0.@.....gW..W\1..3Qea.@#.,..U.%Q..3].....j...........i....V..........*...d@..~Z.#9R.$.|../.0..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5432
                                                                                                                                                                                            Entropy (8bit):7.879757503620911
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A2C6DDC14C09143FCEC69EA7CB5416F0
                                                                                                                                                                                            SHA1:6EF34C609E6A9306E66BA6848C065FE011D6ED1A
                                                                                                                                                                                            SHA-256:F4EB9DCAF9362140E834E39E956774350C7D4E889E3313B409883270F4985B73
                                                                                                                                                                                            SHA-512:61098CE92D1DBFBD3C4E14A251E788103E14B976C4E0A7CA370EFA5B020B26A6F2CD7D689C77EAB2AEC42658D33CCEEE8AB273AD38837CE208CAB08EABA9453F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://images.sftcdn.net/images/t_app-icon-s/p/222e795e-f251-4cff-8eed-2721443b569c/2420662603/arduino-ide-logo.png
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D................+.............\...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......p...p....pixi............av1C.@......colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........aP2...X.QD..L.....P7..I..s.7z..l.n.k.e.g7....?h...A.t.....X.6a..=..>...\...c.{.q._..'.a......}...>r\h..WxE\.....>.QD..,...'.~5..y....lI..{...|a.lFZA.D..d..yu...Y.a.:..R%k.../&R..j..j.p.z.....r.4..aO..[3.....D[........qL.F.+G.0.p.2.<..Q...1...r....z...e....Z:.=N9.59.c......Br..j>^)..IO.*.4=T...n....o..q.K..4'..Qo.1.3...|#.!..].a.K.xfNh.....:cm..M3....r.T..tn..d..!..@...#.3..\.......M_7.Y...zWT'..-...W|..=Y........t..)....F....J..R.$..Rv..`....?..........#."...n........g....M..&....!?........&.Jh(4.y..).\...LI1R,.f...d.H.I..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8588
                                                                                                                                                                                            Entropy (8bit):7.950154939305119
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6921B53DF3D058D816AC6AC3D4A6F738
                                                                                                                                                                                            SHA1:3391809506FAA4D1CFC63B104D5340AE106A2D46
                                                                                                                                                                                            SHA-256:29CDE303E5C320FAD69E039EBDB1B4DF3D30651F192A21A1235D8BC1A1F4EDCC
                                                                                                                                                                                            SHA-512:6730A722E7D3B3C7AD18859EE869709DDEC8AB802CEB89CB0FBA1BF386783E6471DE7BB19F28813FF53075D801BF2A70C8ECB523990C596E822A6C812A17FCE5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/nel_img/18801
                                                                                                                                                                                            Preview:RIFF.!..WEBPVP8Lx!../w...M0l.6...9.p.........I.]@...B.....L......}y<0g.f.`.QH6.`..:H.....JR(....$.!`.34!UU.)\I..m.I.j.'.$I.CY..B.1......H.../....A..P.G.$AM.1..c.g.m....T...b..M4p...."K4...F.XFt4@.1.....<<.."..]BJ....D..].4..=..?E.....D.;.w............(..].....w....(#"@."bd.,..3..R..,E.... ..)..R....).".H...(......m...?;i.v.......v;P>...G..9.5Zzz6.....Z,b.0+.k...q..Kej..5_.Q.v.K8W@}.FP.+..B.&.hzc..h.....e.C;.............B..q/...F.I. ..mW[...*...... ...(.......r..H.m.V...._H.......3.c..<...n.;&q2......23.i,3333s..2.3....1....^...u.?.{.._.k.t'K...=.V..s7.m.;Y...J...x;E.$H..HNF..13..........t.....9...PL..5T@.T.>h..."<..R..c...._... .<..........8....m.......9.th.......a..2..........M....f..:..{0...p..d. .........:....g A..............0...q.3..p;..$....>.........H..8Q....D..i=*......;.9..3..r...0.....r@.Nn..8.i..@.r"....M.".d.. .....,H.'.p.!...p yj.l..b.!F..@..-pq$.y ........T.B...T 6.*.....N .49\$..Q\..A....pd<...\.....lo..B......HfPT..>".\%`....0.......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4183
                                                                                                                                                                                            Entropy (8bit):7.942640602097513
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D38D2942765EF0ECFBB59881DFE2536C
                                                                                                                                                                                            SHA1:02237DF4A5FB3E912A785AB2D5A30BFF2BF5BDE6
                                                                                                                                                                                            SHA-256:FF158D20364E19AF623F870B01EF1E8F10DC345845008F307F18A21D0435651C
                                                                                                                                                                                            SHA-512:FF006F4ACD63E3A4BB613E7299C4D592814FC74730A3AC4B7882C73D6C4A0B78CBF7CCA3D3600ABA8B1949AF9C32CA454976088F493FA915F34E774DCD3F3504
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...x...x.............sRGB...,.....IDATx..Yp[.y..H..M$%..r....H,........q..J."Q.$K.(UZ%..C'.T.d..T}..!o....8v:.N....]{..c{..qly,..E>.H.DR.B1.<.3..{.....s...!i.H."..e..e..........5]~..0H..y..../bc............4.;..[X4,-...%M....%.".~. .R.&.^#.;..c...$M....$.]..Z..{..u.(..A..?...X.O.........g.^.........(.._.^O......?.?..w`.s7$...klMh.0..l...%I...@.-.nCckB....@G.R..b......|...@..../....{P.7J.......PRQe........;?..W........|...^........?..U4...M....5l+....p.5...cEE..........~....P'.......il.-.m.v..pb...+-......6.M......`....W_y...^/1m^........7.Sv.../KFO*,..+b.Z...../....p....?Q..}.....d.m..`0lP...2i..rm.d.;....*T....r.............M..:.n.95ulU......@[[[$.....t......q.....C7....p...kjj*.J.W7....F..P(....3..'.apd.....d...fq&...Zx......M&..b._........ l.P....o..l..Q.......UUU1...J...(--M$..XQ.={.P....|LU..m2B..S.Xhs...Lgg.......?mvN?.4......W.\9w..K.&''Y[FFF..<.S....2.....].UO..t.L&.....P.8.pK8.r.X,...;w2D47.\..V.....<.@ .......
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 245 x 183, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):36503
                                                                                                                                                                                            Entropy (8bit):7.991483651809198
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F2C63858F872A8972840494A26A171CC
                                                                                                                                                                                            SHA1:59553F272DB338973114585E49003A0CFA4AEDA0
                                                                                                                                                                                            SHA-256:67F5B0C2C792BD390065304BD4107940DE05AD909C2EBAA7D58E6E5C7CE4BB9F
                                                                                                                                                                                            SHA-512:D6ACFF772C982844ADB111368C65BCAA14F252894727AB4D228E5AEADB761DC93414016C7EE51E528086033AF1C9B83E7A98AEF7B47ADD34E436ED33BB3D9F76
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR.............EC.U...^IDATx.Y.o\.u....U....DQ.dR+\..$...4.e..[.AQ.A..)P;....C..h?.q...jk........-V%*")Q.)i............o.@.!...}..{.Y~.w...>8;x|{.z....iY.KVdY.l|,.F...C.....$.L..Rd.>..2M.m.\..M.].....,.F.Q.-I.m.......X..<..,..0lC....b_^.A.Y..c.......-D}2. ..B'oB..C..2}.'Ic.....^......7..E.....2.E.....!..(`.PY.N...G....*,.w.k..*k.I1..-.R.#....E..-..y@.d.e...0...<.......'y...).3Db2mI#.RZ....M.L......x..&.dY.i.l)9.u.$v....#Z...G.$..~.4q.8**D.......!..X..>...B.[(.)*.d.UZ.`O.1XdRF.D.S,.d.X.X.e.B.......m...I....&.Fh...T4..y.....n..x....H...8.H....e...@.X.2<.S.E.#..;.M{aL.8.q).8d...|C..n.cm..&#.F&...O.R... ..`Xb`.....I6.<..~...F.`...,.NB..2.*@,..X..#.D.@L!q.....Y*q.$!.m5.....`.B.iB+h`9.a.e...xr.~...........(c..*h@...V..,....'.;m...B^..8....G...9.`2..PW........&..%..Q.h..".,F...6.&&GTt8`.$*..-nC....pm.xi....~........LQf.._.....Tmq?&.0|Gm..Q.........D.........<'.8n...u.4!...`}.....s....,._....w@.....l.....;.C..a.e..8.;Ya...F6].Kq1,..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):50100
                                                                                                                                                                                            Entropy (8bit):4.836032799696237
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DDA4611C92E86740CC9EA1301C6EA9F7
                                                                                                                                                                                            SHA1:1D20BB0250A31E8F62CD738A41881D0155FF9726
                                                                                                                                                                                            SHA-256:16299E8062CD02BB5746969F27F13765FF6AB6108A88FE69925007B65134E0C0
                                                                                                                                                                                            SHA-512:3E154969B9F981782A137ADE0196ADBDC3919C451A134F632B4F748FAABD3136E76013775F56BF3ACCE47E40B389A209BA3B9AE7C3B554F4619E861C128D1DE9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/light-3e154969b9f9.css
                                                                                                                                                                                            Preview:[data-color-mode="light"][data-light-theme="light"],.[data-color-mode="light"][data-light-theme="light"] ::backdrop,.[data-color-mode="auto"][data-light-theme="light"],.[data-color-mode="auto"][data-light-theme="light"] ::backdrop {. --topicTag-borderColor: #ffffff00;. --highlight-neutral-bgColor: #fff8c5;. --page-header-bgColor: #f6f8fa;. --diffBlob-addition-fgColor-text: #1f2328;. --diffBlob-addition-fgColor-num: #1f2328;. --diffBlob-addition-bgColor-num: #d1f8d9;. --diffBlob-addition-bgColor-line: #dafbe1;. --diffBlob-addition-bgColor-word: #aceebb;. --diffBlob-deletion-fgColor-text: #1f2328;. --diffBlob-deletion-fgColor-num: #1f2328;. --diffBlob-deletion-bgColor-num: #ffcecb;. --diffBlob-deletion-bgColor-line: #ffebe9;. --diffBlob-deletion-bgColor-word: #ff818266;. --diffBlob-hunk-bgColor-num: #54aeff66;. --diffBlob-expander-iconColor: #59636e;. --codeMirror-fgColor: #1f2328;. --codeMirror-bgColor: #ffffff;. --codeMirror-gutters-bgColor: #ffffff;. --codeMirror-gu
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):8523
                                                                                                                                                                                            Entropy (8bit):4.958560902125245
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:095A01E2F3BAC9B2B48BB28AD38A4A8D
                                                                                                                                                                                            SHA1:91855599AF787299CECE3999ADAA4E440DFF84DC
                                                                                                                                                                                            SHA-256:555BD75CF2FAD0DCFCBB3578D074A907D437F0832629F3D6F83C9CC4AE8B4EAA
                                                                                                                                                                                            SHA-512:4CF0D59AB51A237735819FE02C3B39528990B6717C4D555DAD7053A842AC428AAD3166E66699E3277CD4D4D3A3E779B4896EF42B1C26934E0349B706D3C077C1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/primer-primitives-4cf0d59ab51a.css
                                                                                                                                                                                            Preview:/* CSS Layer definitions */.@layer primer-css-base, primer-react, recipes;..:root {. --base-size-2: 0.125rem;. --base-size-4: 0.25rem;. --base-size-6: 0.375rem;. --base-size-8: 0.5rem;. --base-size-12: 0.75rem;. --base-size-16: 1rem;. --base-size-20: 1.25rem;. --base-size-24: 1.5rem;. --base-size-28: 1.75rem;. --base-size-32: 2rem;. --base-size-36: 2.25rem;. --base-size-40: 2.5rem;. --base-size-44: 2.75rem;. --base-size-48: 3rem;. --base-size-64: 4rem;. --base-size-80: 5rem;. --base-size-96: 6rem;. --base-size-112: 7rem;. --base-size-128: 8rem;.}..:root {. --base-text-weight-light: 300;. --base-text-weight-normal: 400;. --base-text-weight-medium: 500;. --base-text-weight-semibold: 600;.}..:root {. --boxShadow-thin: inset 0 0 0 max(1px, 0.0625rem);. --boxShadow-thick: inset 0 0 0 max(2px, 0.125rem);. --boxShadow-thicker: inset 0 0 0 max(4px, 0.25rem);. --borderWidth-thin: max(1px, 0.0625rem);. --borderWidth-thick: max(2px, 0.125rem);. --borderWidth-thicker:
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16708, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):16708
                                                                                                                                                                                            Entropy (8bit):7.9879281149132275
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:68C477C4C76BAAB3A8D1EF6A55AA986F
                                                                                                                                                                                            SHA1:4AF50379E13514558DD53D123DB8EA101EC5E24C
                                                                                                                                                                                            SHA-256:0364D368ABF457D4E70DBC7A7A360F3486EAEA2837B194915B23D4398BEE91AC
                                                                                                                                                                                            SHA-512:92B34FE3B7F82F10CF6DE8027AC08F4A5B8764FB4E0B31C93DA6E3D5BD08E0BC83B79FD70B8207A1066B689583E0B6976FA3C885B0C067EA343E6F2031D55D25
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sc.sftcdn.net/fonts/585ea-68c47.woff2
                                                                                                                                                                                            Preview:wOF2......AD..........@..........................v.......`?STATH........P..{..4..6.$..d. .... .......`v;0....&..z.8..s&.E.i^.....2..|......P(.1.V..,{i.K.$..@L.....SV.....&.w.5...P...9.*.a..qt&~..(n.4]",.Mb..............c.Qz.W.X8....g8_[.....&Z..n.,.......I......OryxZ....b. |+.....X.><....}//......v....;.`...Jw...7.AB.N..7.0.....3.EqS.-u...5...n..jI...W.eie.....e......Ph.+.......LL-..mI.]vy?...;oJ..k.o.C3w.(?.|d.PE.x .2N....!Q(.7{......J...#H..(....E.+]...;.#..!".Bx.H...e...3......."G..2....^.].tVR.N...8...r..`4...w.d.{.....%.}@.po.UL.^(....X).1...BR.......7p..hq...k.@.+.v.J...a.........R..t.(........a.....}[...q.=..]7.....,.0.P.fA..6p..o..N..i/..oo..]wU....p.I..]..$.b..f.@Z[3.G.1.l.K.y.w.QlPh..%..-.Cgi..l....4k.{v")....v.WT...,..........F.a.#.Z..O..HV@rH.....y.........;.{].\R[_U^.Rw<.7.fsw.&..G.T.\...>r..JsC.f<Bb.....<....}s.%N.T.eim..~..l.h....G..F.....2<..>|^.1.Rv........U..$0CL..."34..\.......L.I.I.!H..A.........bW...........P.6.....!5
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23040
                                                                                                                                                                                            Entropy (8bit):7.990788476764561
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                            SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                            SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                            SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                            Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):5534
                                                                                                                                                                                            Entropy (8bit):7.874209747439626
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:BE1559A38155B09EA46F78314733C764
                                                                                                                                                                                            SHA1:0BED6952675182FB8295E1AD731B0FA4DEE18FA8
                                                                                                                                                                                            SHA-256:99D7FEBC5FFBCBDE5CA7809406FBB36AA5C848E254D1F2F0DFBB8BB776A4DAC1
                                                                                                                                                                                            SHA-512:105C808BF7681224C26CE5333FCD0CA2545E2438AD07540D80866901B210EE277EA44F2AE6B94CF29E9C7F40840DBDCAF7D568DE746566D07B2A910527DACCD9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://images.sftcdn.net/images/t_app-icon-s/p/2f4c04f4-96d0-11e6-9830-00163ed833e7/3163796423/java-runtime-environment-logo.png
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............(...v.............w...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......p...p....pixi............av1C.@......colrnclx...........pixi..........av1C.......8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....ipma..........................mdat........aP2...X.QD......=.d).9[b....j.iY............_.........|e/8....*..p.7.&......\..(...r.....D%..q.....w.M..pJ|^..O..M.."l..t~..Mn..b.mQh4y..P.+.O....?.I'%8.kM..@BBR..a..`..K...2.\...=..D......`..V.......X....KbZ./..?..}96fC.....y..'.Q.(....:....7...%.;sW...eC].1......;.H.....M;h......M..9.....:.<..;.......xt.....x..).=......4...w,^hh1M%+...y$+..o=.....P.?.....;LR.....q.....-.4...op.{uypC.........:./.......n...}..'o.m.Z..T.x}D...#..._.X+..R..iT9(...^.=...A...._'.I..h.G.}.%..5j.7...[4........@.........lX..q.D...&.5.}.....am...(.K<DEQ....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (29464)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):29553
                                                                                                                                                                                            Entropy (8bit):4.863630544221155
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A5407AE9AA7B628C39B2CD976F86B70A
                                                                                                                                                                                            SHA1:551979D1A9FC45F2CD7710D1DC20CF7ED1C107B2
                                                                                                                                                                                            SHA-256:E7FB20BD37249D993F859C2ED64D3971BDB0496AF7F7B7D1CEC2EEE556A0711B
                                                                                                                                                                                            SHA-512:2CAE59811C3D74D61F37ABEF581D778F7A5E545A2A041891CDDE355A97627E16F0846E4456C4F66415D1876628A6FD144FF559FAF57814C4D3A4D6CA06DC1F08
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/code-2cae59811c3d.css
                                                                                                                                                                                            Preview:.BorderGrid{display:table;width:100%;margin-top:calc(var(--base-size-16)*-1);margin-bottom:calc(var(--base-size-16)*-1);table-layout:fixed;border-collapse:collapse;border-style:hidden}.BorderGrid .BorderGrid-cell{padding-top:var(--base-size-16);padding-bottom:var(--base-size-16)}.BorderGrid--spacious{margin-top:calc(var(--base-size-24)*-1);margin-bottom:calc(var(--base-size-24)*-1)}.BorderGrid--spacious .BorderGrid-cell{padding-top:var(--base-size-24);padding-bottom:var(--base-size-24)}.BorderGrid-row{display:table-row}.BorderGrid-cell{display:table-cell;border:var(--borderWidth-thin) solid var(--borderColor-muted, var(--color-border-muted))}.hx_details-with-rotating-caret[open]>.btn-link .hx_dropdown-caret-rotatable{border-width:0 var(--base-size-4) var(--base-size-4) var(--base-size-4);border-top-color:transparent;border-bottom-color:var(--borderColor-accent-emphasis, var(--color-accent-emphasis))}.branches-tag-list{display:inline;margin-right:var(--base-size-8);margin-left:2px;verti
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):3539
                                                                                                                                                                                            Entropy (8bit):7.91967401450729
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:61B33000C77AF01DCE515D7DD614CC6B
                                                                                                                                                                                            SHA1:FDB5303F7A399C1903B1425CAC5D2CB6B813DEB9
                                                                                                                                                                                            SHA-256:003C52EACEDAF26C3689744DD305F4E2F736523834A82D78499A660A7F368264
                                                                                                                                                                                            SHA-512:3CD874795F44CB83325B2A31283EC350CD94A7B3C11CC795A27315C32361118549BA47149E273006110B6BCDFFB1DE61520C29B428D4BF1724F8B8C13C34B9B3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...x...x.............sRGB...,.....pHYs................xIDATx..yp.U....QAY).r.w.Z.....DY<..Dr .A........J4.&.@.rZ&.p..p...2.;..B.E.&3.9.....z.L.I23....;......L.?........RE:./.FQ..J..VI..*).Z%.@...h.......UR..J..VI..4dY...'...7..7g.fLn..\..c.A...O.'<...............A?...{V....._}.9~.f.i....8.J7.A...E..#..*.ph}g...4......C.%.."B...fC...7..'47..h{...F....?....L.......%...e".iu......8....<.g.F.-.L..z_...D...y.9|....UF...84x..y".j.z....(.Z..j..[2..../...U.}5@C.n[... .;".}...$...J...S4g.......c......i..AvE....F:r3...J...VK..(^4..Q.i?.W....(.Zh.3..9;..~.m...j...J...S..k!O-z?cS&.P..!..+/5...92......w....B.Qq..v.p.&...Ze...92y../HF..X.=J8.....jLo..........=..$...d@C.5.......[.^Fo..AK..O..j..Q.g^....d.R.%.{<Rn..+..r...H.4....5G&/...8......t.......-........2Fo..;....4...3_P.M.h......gME.1&.8;.0c.j..._.Y/.M.s`..4..u...k.3..k&}.W....`.C...4...f.&#jA..b.X:....g.C....%QF...*..*A.f.=m..U..!"..K./9.z.......utI.o.P.{.....?J...Ow1.C~.....s...!.......D
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41069)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):41185
                                                                                                                                                                                            Entropy (8bit):5.254477193093049
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1D3087FEDCC7AE98C6D0A3A59D435750
                                                                                                                                                                                            SHA1:300536CEDEC21F307763D8094BEADC09C57CD9BD
                                                                                                                                                                                            SHA-256:26DCA3CD2FF32A9934A9FE12F32F973E38263F497E28EF43175D81B78AF04BE2
                                                                                                                                                                                            SHA-512:06F7A877012D2C8E5FE828162A814DDCEC93AB4D7E738A21E149A7814196F6E2A4A2440AB8990CECE4B7F81E50CAFF2242617A61A78B4425AF12753BD9FB19EC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2406241625000",n:"amp-form",ev:"0.1",l:!0,f:function(t,i){(()=>{var i;function e(){return i||(i=Promise.resolve(void 0))}var s=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:o}=Array,{hasOwnProperty:c,toString:u}=Object.prototype;function a(t){return"[object Object]"===u.call(t)}function h(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function l(t,i){return c.call(t,i)}function f(t,i,e,s,n,r,o,c,u,a,h){return t}var d="amp:dom-update",m="amp:form-value-change",p="name";function _(t){return(t.ownerDocument||t).defaultView}function b(t){return CSS.escape(t)}function A(t){f(/^[\w-]+$/.test(t))}function P(t,i){return A(i),i=i.toUpperCase(),function(t,e){const s=[];for(let e=t.parentElement;e;e=e.parentElement)e.tagName==i&&s.push(e);return s}(t)}function v(t){var i;null===(i=t.paren
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4374
                                                                                                                                                                                            Entropy (8bit):7.942179830026501
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3DEFE35625DF26C89BE45BDE5BA08929
                                                                                                                                                                                            SHA1:1677A092D6B756A680638D7E10946B5B160999B5
                                                                                                                                                                                            SHA-256:FFFA19B235328C1D4C9B4A479D3B39F58A6077E26C99705F2906BFC64AA7526B
                                                                                                                                                                                            SHA-512:81DADBF5A8F1156FD59AB48D2CDFBFEF0F1A51FB9E341251809B9C370CB57B039D50AFC293A2A14B92AD3957DC6CB2B70C983CE9702A17C9365D9A3B58811235
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/nel_img/18777
                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../w........M../>W........Y.....%1..h.%......C.].........4v..w.m.$....o.....A.!.^.)x.+.C.!...0...\.f....K.d.m.2.(..1.33}...y.>Fk....$IR....x;...Fp......G....J.X..1.V..3"x..>..m.....].....s.&.....~.}i.-..[U......&\.J2.W..&..2r...1....k.N.fY2o&....-7..h{...6....W.}..x.)5.s.U...q..\:.....q}I.....z5..v..^.br..:@.....................~....V.......8?y..0c.a~.\z..y.tt...O....s.:..~x.\.o..]Fj...C.=A..._~..Ec..u.3W.}.W.g.......g.g..I.....z{.......w.....y....S...jcL...le...Y.u.$..$.U8Wo.5..Z#).s..k.H../...N.q.s..:.. 'e...>7 .L.g.V..9a...M.M...$2.....L....M\..2...q.W..7b....0.....-....@;..4...........8.....}....F.....?~........_.~....^.....}.~.+n.. ..UG-.z-.O%HJ.![DW>.a.6.I{.. ).yRE....~.;v.bU...m...G......$..O.o|.}...k.Wx...S}..N.....p.Z.....$...DQ.|dW..hz.$r..L..}....5..q.;....f..%...3..M......O.r..:.A.w.q............c.p1w.a.&~...s.Z.SS.....t..z|||.......,G..:.[sV..`...XB.|.......&e..........`..=.2..u$.....`DC.ZY3u.q
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (30247)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):411966
                                                                                                                                                                                            Entropy (8bit):5.995540944764957
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A566E6A604DFA9DBFD53BD7B0C764183
                                                                                                                                                                                            SHA1:C4565BFEA4D824CE90F37C4EDCB96CD93D1CB899
                                                                                                                                                                                            SHA-256:26565815B13854AA241D90FAAB43FF36826107195F87C320C332199CAEEC0976
                                                                                                                                                                                            SHA-512:BF3BF240E8FDB139AA57E53821129AFAECAF836BCDDC82D8D230F6F7B00B72E5809D43BEF33C72AA3232782E52268E1B9EDE29FA1B408A62A57FD11A883B81A3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.google.com/search?q=arduino+builder&oq=arduino+builder&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDIKCAIQABixAxiABDIKCAMQABixAxiABDIKCAQQABixAxiABDIKCAUQABixAxiABDIQCAYQLhiDARixAxiABBjlBDIGCAcQRRg80gEINjk2NGowajKoAgCwAgA&sourceid=chrome&ie=UTF-8
                                                                                                                                                                                            Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>arduino builder - Google Search</title><script nonce="SqzPHsFOS7_1CTxVjA630Q">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="SqzPHsFOS7_1CTxVjA630Q">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'zA8aZ4zcOs2t0PEPrM2NsA4',kEXPI:'31',kBL:'3zak',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[]
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 340 x 304, 8-bit colormap, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):34051
                                                                                                                                                                                            Entropy (8bit):7.983552574512605
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:714C701E6287B51D7254EBBB5F993738
                                                                                                                                                                                            SHA1:294F4752BF244A7A5810E794BD27BBD1811F6ECD
                                                                                                                                                                                            SHA-256:9C13FAB1A0A402F84A823A3454F7A9A1F43BF2F853B87EBEDF64848BABD3F41B
                                                                                                                                                                                            SHA-512:92C1AEEDFA6DF9E79FFCC26D3B558EE9D71CA1163468B4D14F5E02697B61980ADB6D09A4CD4572897E16EB44CB52369336AACDC56AE63FB83D4ECE437BB73F1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...T...0......)y.....sRGB.........PLTE...F.tFw.............H.v...GI......................................:.m.f2...............IL.........@s.D.s........................;.k......;<....Gx..........................z{|....h6?@........`*CD........................tvx......@.o........................4.`LE....7l...............n.......................sy.....~........................................_e...........Jz.MP......................h..............................XZ........c.y.........................Z#..Z...............ln.........7.l......4.j............................p....d......z...j...f..D..........r..22...noy.....s..?..b..........U.....@6zj..m4hde....\ER......}..zT...........I..t]....~m..uts...pPi...{>....T..x...U.k......^NL..j.kW.. ....... .IDATx...@.G.7.f8F.ed#.$.1."..1$8..*.A@.... ... .H.(...D4..x..... ...3.F?.x.._.$ov..SU...a.l........Q]...~.z........{.......}.......V...=.d.W.t^..'/_..|..7"....2
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):89308
                                                                                                                                                                                            Entropy (8bit):7.993186566057195
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B3E38F7C023D36BBF663FFD961109148
                                                                                                                                                                                            SHA1:0A75686BEDDCB485699E63D917B0AEC0BD79D0C4
                                                                                                                                                                                            SHA-256:CDA13DD74EC75330E9C81B60EC390AD3B7D02CCC88A1FE9FC9754318B8E1E172
                                                                                                                                                                                            SHA-512:5B8AB57F0E1F8083AAE2735BDD850B3F56598C642E93F0104046AB53238E6778311889C05F85FDF3044B7E1E66A9D3A476C6C15C1C5FDE57140E28DE78101CD0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...,..........mz.....pHYs.................sRGB.........gAMA......a...\qIDATx.....~Uq7:.........l..4.w....(..j.TM........**.... .."`.i.D)b.'..<...0.%Q...y..=k.73k..<w.9...w.Uf..MY.f.......(&....3..b.2.....{<..D.~.8.`/I./el..<.].r..4....f..L..;^.`..3.......No.{....-K/S.^+........OLkS....q"..N....-o.....b..s..no....h...W..T.&Y.vfm..l..m1.~....~o.....FK.x..\ q/.F.oA/...q.....m..6..-J.......qo..+.\..=.hec........K.]N.o.X..G.;([.7..1........Z..OR8:.}LT..2+.p...J..../.]|.P.....6.]....k.3;..W.:.Ns.q..]:o...[].c@+.|C....N.a;f.[K#m.0.....6y..u....cI.j.......;X.. .5p[F+._4 ....%-.V}g........h...Y:..X)m14\.2......O...S.o...&.......e.4........eq..Q.<y.F)@A.R..}LZ..&..........O.l. .6:.7z..G..a....z..}.[...18x..:`.>........a,.N..V....oL...N...B71...+..*...M..V...Q...R|..N.lC...>*<!...6G ..d|9:}...%+1i.p.w...F..(...W4.99j.{..6....{.b...\._.J...6.`5@p.......m`aH...L6LZD.=.l...*.0.^.f.@...?.`0iM.P.....7PN.M.h)Y...z......75.M..q.K..ap.qM..D....yp.f,..(
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4202
                                                                                                                                                                                            Entropy (8bit):7.917266885749319
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:AD39475C617E23266A2E42F16E2A7E80
                                                                                                                                                                                            SHA1:94B250633A8DCFDFB97C91A9D79EA2A829ED572A
                                                                                                                                                                                            SHA-256:2F5163A579D496B1A0F55D47DD707DE2EBA76C355A5BE6D366BE62E7F12D6965
                                                                                                                                                                                            SHA-512:56E36D2D17EDB0C0A3820AABF33E160D5C4DD8286A89D92C40C69CA9F58002216A87CF72362A7D1C3AB9810F33BB335D2ADE6A46BAB6F2091680ED5595D2F6AC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/nel_img/5861
                                                                                                                                                                                            Preview:RIFFb...WEBPVP8LV.../w...M8j#I..5.U4...s@......R*s....B.hh..D....a6\......A7..o<]8.$I.......$.q.6.8{_5,..M[...q.HB\.....yQ.....@[H..s...w.@k.s4.j...~K.>G}.Y....*[.b.......R1#.....{...4h...?!..@T.23..m.0....e....%}A.`.o..\.|}..}a..C....HWU..m....=.m...{...i.K....=....CK...$.........lk.?0...m-.....l.h..T|7..].J.s.........$."}.pFL.-l..H...Q.Qmw..m.>....m.....l........I.jvO#b...lhK........kb.HT$+.F....( ......0...D..t....1$.t.1...b....)q..(.P.X.-o.>..&=B...^..VOb.61..UG.b1EP.EP@...RN.J.....p.....)<.....`.d....\.9..Z.BF..p....(C.f..-.U...m......3..... .........$M...Tf.i.h.'..2.N%..S....P"rQL...G...q.rD!k[.5...a.B.0O..4)..)9.s..|...Jw.z'..-.}%%p9...P......M2...#_.X0X.r.Zy.2..R{T4.......HgZss...41...`.".,...T)..U6.....K...f..,........0.........I.&.*7........0.a.HIy9P.o9.6....0.h...Z6..._.$.-8....x3...@.p.L.;?...Ek.5 u .4bQ..,.2).X.*..D..&..Ny`...@...u..>...K.M.}b...\.....s.......-......v.ug<..!7w\4..C6Yp..._.~.@a}.......'o.,......+.....U.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (2667)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):198139
                                                                                                                                                                                            Entropy (8bit):5.519518979961054
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:7AC999391850C321938361B368F24E75
                                                                                                                                                                                            SHA1:C97109613CE4E3037977AAAD69A602F8378AFEA1
                                                                                                                                                                                            SHA-256:B92F01FB2EC4F1C2008BA3973C5C8B7B5E722C76005849A468B04F695D537635
                                                                                                                                                                                            SHA-512:A6DA309C31C7847D76F6EE910203D8D379915615266E0AA07857AD46D2212F9ABF2818518893BB7ED2217625F8290C08853747C8A6077A8F9A3612C552037C8E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.NZC1vyqcVBk.2019.O/rt=j/m=_ac,_awd,ada,lldp/exm=/d=1/ed=1/rs=AA2YrTsJX_KuTpwEm7QXbtd_DFsD5q3VMg"
                                                                                                                                                                                            Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ba,da,ea;aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ba(this);.ea=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}};ea("Symbol.dispose",function(a){return a?a:Symbol("b")});ea("globalThis",function(a){return a||da});.ea("Promise.prototype.finally",f
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32053), with CRLF line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):32148
                                                                                                                                                                                            Entropy (8bit):5.320720628652011
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:37B69F46668AE3CE8F823B6C65EBA00E
                                                                                                                                                                                            SHA1:B709B2504D1F2EF5B0607442C79251467518CD91
                                                                                                                                                                                            SHA-256:7098A2F492ECB861B51ED0F4E2BE0D9515AE932A4B5B2DB45F30462DE8422785
                                                                                                                                                                                            SHA-512:E59F1B5F63FC464E3A6248568C3148E5CF7EE890CB2367D29A69010F811ADA359133B57810801DA3A9A01753BA485DF9300A785A9FEC807B83FADBF78E44A064
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.clarity.ms/s/0.7.49/clarity.js
                                                                                                                                                                                            Preview:/* clarity-js v0.7.49: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (10027)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10110
                                                                                                                                                                                            Entropy (8bit):5.203577542509098
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:33F7F3539159F94782499D401110AFF1
                                                                                                                                                                                            SHA1:C708D592DA02B5647E0A86FEFEFA4D80F73F5731
                                                                                                                                                                                            SHA-256:26440810C037752321288854176C1D464AB6107A3FCC2377AF2CECD1CE674410
                                                                                                                                                                                            SHA-512:A14AF0A18402073D15DF17692ACAD320F6262CCA20A404B894AF8DA50A4FD9907A1C6194456DDD7C04EAAA872AF667B2A1441ADF228E48A3A9604E34C7D994D5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var s=i(50736),r=i(79049),n=i(39595),h=i(80590);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(h=(n<3?r(h):n>3?r(t,i,h):r(t,i))||h);return n>3&&h&&Object.defineProperty(t,i,h),h}let o=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?s._.Branch:s._.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.ca
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1555
                                                                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1249
                                                                                                                                                                                            Entropy (8bit):7.525229313130846
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1221CDFA49773D42D2F9A2714C369161
                                                                                                                                                                                            SHA1:8A8DA8C9B3A9AF888CEBCBC0AD737A4EEF666F9C
                                                                                                                                                                                            SHA-256:39920239E769CE06478294ABEE8691AE298A3242194044336978C1EC8FF88B82
                                                                                                                                                                                            SHA-512:CBB4148EB5D84D1595BD7F25D5914D8D8346391D71D9ADFFDE285FDA732F8BC75D9B8F6BB6D51113A033F320B1E6FE7E2D008D06C5A4249E51D475058604619C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcR4T1gVrEag9B0wN-CmDUI24aq715u7OEaYaiELbJTH-HXBNfOhai0pkKQ&s=10
                                                                                                                                                                                            Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.@.."......................................3.........................!.1Aa.."2Qq...3R$B............................................................!1.".............?.....7..e...5-...=...=..c...I.<.w.......V%.....is..o.aQN.w....~.)..V+.T...A..].}q.yV.TCO..R...[!C.Gg."T.;...2....1...W...F..x5>.U..nl#e8.....*..Z...O...A...'a5[..vqK.`.D^.'..Ha...`....}Ki.~h=FQ....oH.>....c.Rt..u-t..YI.ma.w...1PE.]\..P...3...O.{....k.......:.Sk.k...?...g.q...Es..u....N.........<.j.iM-.\XJw-.....H..y.5.kV.5xaC.<.....n..r*}N......Y6..,;.{.YdwQ.*e..~.#..i....a....u..>....(.P....G.L.M...kx.5.J.G.Er.d.7..J.{UbK.'j..V......V.e.....q...y5p.0|U..4l>..."mI............Z.,....?*.....Z\.sJ.4...7.m8...6.x...fxX.]S~..4.M=1..[C.&..\.cU..C.%X6Lg...'9.T]qp...6QTz"...}A....2.w[....g....a^.....n$.....m.%.X.._'......UZE2W.e1...h.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 245 x 183, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):36405
                                                                                                                                                                                            Entropy (8bit):7.991463276804428
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2EB39792D0720B321331CF630A769CF6
                                                                                                                                                                                            SHA1:4BFB03869572F6FBAA67572AA622909261B164F6
                                                                                                                                                                                            SHA-256:E734C15625C95A3C81F10D7F3E1C34B91E8B9CC8D9727DC6145E6D3D3488C294
                                                                                                                                                                                            SHA-512:251935B285B55113BBA132C2CC0BE80271BA73063457385B379F651F3E55895963AEB407E8090D3CC3010FABAD7EC9269094A96172EE4301D9066516FA744442
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR.............EC.U....IDATx.X.o]ez.g.............U....&A.a ..m.QU.Q..T.....E.U.... ..@. @..'i......w..v........<.I<..F.iNn.......Gz.....t....a..IVdYvX.gZ...$.z..:hDrX.i......9..a.h..C..^.K.h1:...E...p8,SVx...c.*L.v.y.d...ELW.._&"aR...yD..0.....Lkh!."a.....0hS........ .Z....L..$...Qg.B..%R..IB...`p.Ef....#..U.H.^.o.k.L.%.J.....RF....(....XC..;Y`.'.J(.....I..0...z...-.=E.dbI3lR..bAl&A...P.sB!.].l.&.%......aY60f..<..h.....G......7...b.WS...P1....6S.F..Rh....5E.IV[%..{...".0B&B.bZ...d.*.e..d.....0......8..].....;..6b;.P...;...k.0.I... fC..2....!..4..&..m.(2.X...xaNa+.A.e0p......W.I....EJ......m.AK....fY@...Sl".&...yDf...P...8........G.q......<0.AS..6.8,.].."BY.k .../z....H1.H..L.6..l11>On.b...65...i...o..cV"....Wr.P....igAr>u.tp.k...5Tlf/............b..d..Q...`7XL....r. x.p`......;..ws.......... .r..,.s..?..{.1.-.c..KUA.~..M..&...-.>.".1.X..JG..?V^.|Y........wI.E8.C.......s...vb........Qd............"..?.(.4.j.h.....Df.1.$..G.L.....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3942
                                                                                                                                                                                            Entropy (8bit):7.871909068158009
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:16AA93F713B76258AD0C7CB1370D4721
                                                                                                                                                                                            SHA1:75760A79BE9CBFDAA6C5F084820FA6F559383DDA
                                                                                                                                                                                            SHA-256:C7D64715850242BAC28EF294F1144C5475DA47C457FDFC3510B2EE05518C0AC2
                                                                                                                                                                                            SHA-512:D7767FB8119A49360CC87483E1DB2F4D77AA1DDB15287907BA181012A1A57193FEEC77C2793E057964E668FD4217CF043CE0C8B5C4A68BF4FCD0DDE595BCA1D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://images.sftcdn.net/images/t_app-icon-s/p/17bce303-bcb6-4eef-b3f4-21ae62f4953c/3138262274/arduino-builder-download%20(10).jpg
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......(hdlr........pict............libavif.....pitm..........iloc....D................P...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......p...p....pixi............av1C.@......colrnclx...........ipma..................Xmdat....X...`...H2...X..QE..o...%&.V.M.L.:%.:=....&..N.].JD..#.'U...0z..&...........0.I:.b..s..ey.[...Y.Km.....=u.u.D..KS...n;.h.Iqy.p..-MaFi...L.$......u.Sfz.$..=.811~.w6.#d.....t-..<.O.........U]x..~..> G.x.Pd..j....i.+hd.GY.ay..........(}...{%.....`.a.L.bu...*.(..r..S.T].$......U......G.'n.^+w$..;.P/.'({.K..A...C).G.#.T8Rvx..`?.{A.....0.]...cF..l.s.Jb...0.3.^H...........Xb..y..%p:...w.p.*...c.M6./.P.3.....SU#..u.y...5.m@l:.S...8.....a......V.;.:...f!7t.(>.sYTn.>~..N..A.....C..&A1}.F..6.X..q..E..@.....r......O....4rAR_..........J...$O.d...K}.i.F.^d.y....}fb...R.....iB...`9..........!O@...X........o.<.`?...}.6na.5.....lM....%..A.^.l.).'....!"..........0.B......~..h.[.h.H:....)~..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):420
                                                                                                                                                                                            Entropy (8bit):3.8124280815873135
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:9E2B26BC063C26094DFF36BA462B2370
                                                                                                                                                                                            SHA1:6069E24A8FD7C2DDDB13C62530D743D919DC25D3
                                                                                                                                                                                            SHA-256:BDFB4331947DCB3264F53209D84F87431D8D7BB0D76E8EE0954FEA1C1AA82890
                                                                                                                                                                                            SHA-512:227330C11291F77A3112AC1D66935ED885E149690C2B8634D53DE3089853A88DAE18C692B8BE3678F5256B716FFAFE5CF4D0788E78D554FE173AEF285F6E270E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_TYP_300x250_B":["html",0,null,null,0,250,300,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPeH6vzWpokDFcuJgwcdD54jjw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1120)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):123044
                                                                                                                                                                                            Entropy (8bit):5.341689938480417
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:914FEF2C608A1AC7556D544EDC9D15C1
                                                                                                                                                                                            SHA1:A7BBF3E95036756E5FFF29ECE6CF0CDCF1CD3B34
                                                                                                                                                                                            SHA-256:391A8AB5F0525316B8D23761364E49D4FD6EB175A41586A04A172652038AF27D
                                                                                                                                                                                            SHA-512:A6A3E8413EF70E70ADF7627E80D5AF64524869ACE66A2CCDDAD4E747D892BC9B23901ED768ED07422CC59A1392C93E0FA43B4AEC34D287AE32EF0DC1D095B760
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sourceforge.net/projects/arduinodev/files/latest/download
                                                                                                                                                                                            Preview:<!doctype html>..<html class="no-js" lang="en">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1729619512"></script>.<script type="text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>.<script>. /*global unescape, window, SF*/. // Setup our namespace. if (!window.SF) { window.SF = {}; }. if (!window.net) { window.net =
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                            Entropy (8bit):4.769519178732011
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C9C699964B78C4E039653F7FD3AA7B3B
                                                                                                                                                                                            SHA1:F65AC9698CAA0BD19ADA5C481C6656FD2473CA3B
                                                                                                                                                                                            SHA-256:2D064A743BD64E67459AEBCCD433F76E9524A9965B632C698DF19125D6CA0117
                                                                                                                                                                                            SHA-512:49F48A048E1115339016DD31401341A9D954E316AE22F45373397F091885BCC387A89E68B04A10F73F6270B5402A090BB36FC7DD07B4733708ED84214606390B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlEMULOjL0Q9RIFDT0fUzwSLAlqVDopYPiecRIFDTdBc_QSBQ2Tydf2EgUNOgbQsxIFDVxRhY4SBQ1jhK2v?alt=proto
                                                                                                                                                                                            Preview:CgkKBw09H1M8GgAKLQoHDTdBc/QaAAoHDZPJ1/YaAAoHDToG0LMaAAoHDVxRhY4aAAoHDWOEra8aAA==
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):6868
                                                                                                                                                                                            Entropy (8bit):4.699440761786538
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3004BA9AED5679D9165820094D1A9BCE
                                                                                                                                                                                            SHA1:06D08AF342B765A54A51206F08927880D081ADAC
                                                                                                                                                                                            SHA-256:0BC63305BA84D52071BD4415B8350C8E9EB3456B1B0A98C000E08E0ED7A715A2
                                                                                                                                                                                            SHA-512:CEF1C6C530975D378F18F700C4D98364DEE40D2A8C07E96918F2DF02514A1CDF732CB88AD6961A96CFD5D653B9F09E3E346D982F276CD068295AF0E6DE82A611
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:. <ul class="list-style-none d-flex flex-wrap mb-n2">. <li class="mb-2 mr-2". >. <a href="https://github.com/ffissore". class="". data-hovercard-type="user" data-hovercard-url="/users/ffissore/hovercard" data-octo-click="hovercard-link-click" data-octo-dimensions="link_type:self". . >. <img src="https://avatars.githubusercontent.com/u/510465?s=64&amp;v=4" alt="@ffissore" size="32" height="32" width="32" data-view-component="true" class="avatar circle" />. </a>. </li>. <li class="mb-2 mr-2". >. <a href="https://github.com/cmaglie". class="". data-hovercard-type="user" data-hovercard-url="/users/cmaglie/hovercard" data-octo-click="hovercard-link-click" data-octo-dimensions="link_type:self". . >. <img src="https://avatars.githubusercontent.com/u/423515?s=64&amp;v=4" alt="@cmaglie" size="32" height="32" width="32" data-view-component="true" class="avatar circle" />.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4229)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):9271
                                                                                                                                                                                            Entropy (8bit):5.183745775459923
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:98E28CD2D23A0AEA44672CA1E83EC739
                                                                                                                                                                                            SHA1:EC397F229F2B11C32E8BCA097CC052C48D69ADDE
                                                                                                                                                                                            SHA-256:5346639D202F3717E8B71C0E564F2122896D033DF5F8521685DDC8EA8CF34387
                                                                                                                                                                                            SHA-512:1F593176C92A359FAEF562D1B93DF21E1CB16893A7469662EE889442A4755E4B704A17BBA24758EF0D8F239313EBFFE85E74EE1CCD63272740BFDDC24EB7AA7F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-1f593176c92a.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts"],{22474:(e,t,n)=>{n.d(t,{VH:()=>_,df:()=>u,mT:()=>d});var s,l=n(79024),i=n(97797),o=n(72705),r=n(21403),a=n(13937),c=n(78350);function u(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function m(e,t,n){let s=e.querySelector(".js-comment-update");d(e),j(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let i=s.elements.namedItem("task_list_operation");i instanceof Element&&i.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setAttribute("value",t)
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):782
                                                                                                                                                                                            Entropy (8bit):5.399810351189745
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3660DA43BF86990C79FB622C09869A7A
                                                                                                                                                                                            SHA1:547BDAA0204A7978379980A27088A33F0A3A8BAB
                                                                                                                                                                                            SHA-256:50E6EE581E5A0238E1D38389566520921D8F00157B67A1294D60F621C09606E6
                                                                                                                                                                                            SHA-512:62D38DC3735099AABD6C0DA888E0E6B8A39A35FD5A3C238DE6AA458D0379A1346CCB35C304C60F3DF75F0431F5BAC0E0DFEEEBE86EFAAAEA3C45C034A310EC01
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/img/sandiego/svg/originals/carousel-next.svg?1729619520
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 300 300" style="enable-background:new 0 0 300 300;" xml:space="preserve">.<style type="text/css">...st0{display:none;}...st1{display:inline;fill:#333333;}...st2{display:inline;fill:#00CCFF;}...st3{fill:#333333;}.</style>.<g id="Play_Button" class="st0">..<circle class="st1" cx="150" cy="150" r="149.6"/>..<polygon class="st2" points="100.4,237.1 100.4,62.9 249,150.1 ."/>.</g>.<g id="Hover_State">..<g>...<polygon class="st3" points="81.1,300 69.1,288 206.9,150.2 69.1,12.4 81.1,0.4 230.9,150.2 .."/>..</g>.</g>.</svg>.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (18065)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):18145
                                                                                                                                                                                            Entropy (8bit):5.256685845074582
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:59B540EBEE485BD26FA78353CB1A2735
                                                                                                                                                                                            SHA1:F65BF1E9E3CC4BDAD73B632E412F9ACFD53D8652
                                                                                                                                                                                            SHA-256:B2D806866E9DC316FCBE697AFD29595C695AD57A9D0E1FC880C944A41839058D
                                                                                                                                                                                            SHA-512:D25FAC54A6BC8CA28E0AB52887623B1CF2F5311924C4C461F4A3A8FCDFB7B60076A62B09CB7C0CF0E2585EDDC137EDFCCE9919170FE0CE551B1DA426592A7A3E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>r});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function r(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,r=i.userAgent,a=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(a)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(a)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(a)?e=s.Windows:/Android/.test(r)?e=s.Android:/Linux/.test(a)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>r,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):9920
                                                                                                                                                                                            Entropy (8bit):5.2332171546020145
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                                                                                                                            SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                                                                                                                            SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                                                                                                                            SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):52121
                                                                                                                                                                                            Entropy (8bit):6.0516524888303715
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:974A35263387835C3611181CCB4651A4
                                                                                                                                                                                            SHA1:95EF3CE8216B37BD5A8C45475065D7D43FA40C34
                                                                                                                                                                                            SHA-256:5F64562BDE4B99F10A8CA0B95F79D501C9C11C69DB29D71902F0B1A8722C031F
                                                                                                                                                                                            SHA-512:E4E9DE71CE815A93CEA451460D2C135F958EF51D949D64D036B8FEB1819258E2DB1811682898B3B277105ACE2B46C4BCF2F208E9E9497E7FFE066DC5F4AC233C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,[["ID=a727ad28d6e31a63:T=1729761277:RT=1729761277:S=ALNI_MYFpPZONT8NJ8vQuIGtGBTDsRof1w",1763457277,"/","sourceforge.net",1],["UID=00000f13699f7049:T=1729761277:RT=1729761277:S=ALNI_Ma6BZDG2a_0tjmZVJSjVVg_mMQiiw",1763457277,"/","sourceforge.net",2]],[138481320691],[6745438485],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGslFc0chDWKgj2K248Kg0GxmfwiqoSWTUZgdRzTFADUxrehemJt_ap6r_AxRlW1vM7WBczA4UXm95I6tHkXjX2Ck","CMiakvTWpokDFc7jEQgdC9w6JQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=efd047b015605507:T=1729761277:RT=1729761277:S=AA-Afja8aw7YB1csuVgob3xH_3mp",1745313277,"/","sourceforge.net"]],[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scala
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1113)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):115956
                                                                                                                                                                                            Entropy (8bit):5.264229698609955
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6DDEFFA683FEDDA7D451D0496FACC6F9
                                                                                                                                                                                            SHA1:091BD3BD29CB9BC7A8539EED358427F54C84A9A3
                                                                                                                                                                                            SHA-256:FB77187D992BB7801DF3013C67089031AFB266CF2DC101DDBC3B2C8F541FFEB7
                                                                                                                                                                                            SHA-512:7683698BA173C8E9B621B7AE3217B1448E005EDA89D1CD7ABF223727AE416B6155C05DDF3FD59CD9F40F97F2BC29673A28485733EE04E3E2C2E6F6EB8F9729BA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sourceforge.net/projects/arduinodev/
                                                                                                                                                                                            Preview:<!doctype html>..<html class="no-js" lang="en">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no" />.<script src="//a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1729619512"></script>.<script type="text/javascript">.bizx.cmp.ifConsent({ purposes: 'all', vendors: 'blockthrough'}, function () {. var bt = 'https://btloader.com/tag?o=5098683085881344&upapi=true';. bizx.cmp.embedScript(bt, true);. window.addEventListener('AcceptableAdsInit', function (e) {. if(e.detail) {. console.log('acceptable ads on');. SF.Ads.acceptable_ads_active = true;. } else {. console.log('acceptable ads off');. SF.Ads.acceptable_ads_active = false;. }. });.});.</script>.<script>. /*global unescape, window, SF*/. // Setup our namespace. if (!window.SF) { window.SF = {}; }. if (!window.net) { window.net =
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):51437
                                                                                                                                                                                            Entropy (8bit):5.965946286326779
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:BD08BDD23498045519E2BD56583B4416
                                                                                                                                                                                            SHA1:BCD567C330A1F30FFD22FD11CE81AA7BB0611F6D
                                                                                                                                                                                            SHA-256:70FA2FFF0FCABA6FB0CD976B15305FCD54F52F598E32AF46A39B466260278074
                                                                                                                                                                                            SHA-512:164675C47D8E8F309617DADA8C3E9B55C2C37486BC9D192BE6043CDE63D4FA0211B2537F7B22EFF6970601A4308BB429FD7D4CAFB406E054AA29B5214E3F2C25
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_ProjectSum_300x250_A":["html",0,null,null,0,600,300,0,1,null,null,null,1,null,[115763391621],[2168334381],[2036965341],[1511469861],[151821],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CNrk4oTXpokDFR6Jgwcdc4QOiA",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;te
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1295056
                                                                                                                                                                                            Entropy (8bit):5.772536976410581
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:03B46669DEBD4242F5492ECD1C154980
                                                                                                                                                                                            SHA1:1B5C1D5CA7DCDC5950DFD201C4F2BCB075597445
                                                                                                                                                                                            SHA-256:AD96C8FA86101DB76E2BC7A78C9FB8A42FB8766DAD23945D8A9D05D07CAB7E4B
                                                                                                                                                                                            SHA-512:06AE32C48FA205DBE7CFCFD87F95FA11DC35BC640EB2629DA1722D922F716DBE6065E0DF35751F8B2AC734B5C3BFE078936A5D38A1ECF048A060A9F7FFF7631F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.5nCR16wGagU.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAAAAAAAACAAAoICAAAAAAAKAAAAAAAAAAAAAAAAAAAAAAAICAAAEJCAAACAAAAAGABAIAAARBAAABAAAAAAAgQAAAAASKAfv8JAAAAAAAAAAAAQAQACQAAAAAAcAEAQAAoCAAAABAAAIABAACABwAAAAAAFAAAAAAAAAAAAAAAAAAAAAAAAACAQADoBwAAAAAAAAAAAAAAAAAAAADAAAoACOAHAAAAAAAAAQAAAIIAAAAHZAACAAAAAAAAcB8APB4wHFJYAAAAAAAAAAAAAAAACECCYA5If0EACAAAAAAAAAAAAAAAAAAAUgRNXG4AIAE/d=1/ed=1/dg=3/br=1/rs=ACT90oEfLVB0_jLkv2s1YtvFliQHZLsvOg/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;Afksuc:wMx0R;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;ZlOOMb:P0I0Ec;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;flqRgb:ox2Q7c;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:ww04Df;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;ropkZ:UT1DG;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tGdRVe:CS1mob;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vEYCNb:FaqsVd;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,d,csi"
                                                                                                                                                                                            Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,raa,saa,taa,uaa,vaa,waa,xaa,yaa,zaa,Daa,Baa,Aaa,Eaa,Caa,Faa,Haa,Gaa,Iaa,Jaa,Kaa,Maa,Naa,Saa,dba,jba,rba,tba,vba,zba,Aba,Fba,Kba,Oba,Qba,Rba,Sba,Wba,Vba,Nba,cb,aca,bca,cca,gca,kca,lca,nca,pca,qca,sca,tca,wca,Cca,Eca,Gca,Hca,Pca,Qca,Rca,Sca,Tca,Mca,Uca,Jca,Vca,Ica,Kca,Lca,Wca,Xca,Yca,$ca,gda,ida,jda,pda,qda,uda,xda,rda,wda,vda,tda,sda,yda,zda,Dda,Fda,Eda,Ida,Jda,Kda,Mda,Oda,Nda,Pda,Qda,Rda,Tda,Uda,Vda,Wda,Xda,$da,aea,bea,fea,eea,iea,jea,oea,qea,pea,rea,tea,sea,vea,uea,yea,xea,Aea,Bea,Cea,.Eea,Fea,Hea,Iea,Mea,Nea,Sea,Uea,dfa,ffa,efa,gfa,hfa,Lea,Pea,vb,jfa,nfa,tfa,xb,xfa,Afa,Ffa,Dfa,Hfa,zf
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):70924
                                                                                                                                                                                            Entropy (8bit):5.934032156452213
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:89A989A1CF94141A3181C4BC32207B27
                                                                                                                                                                                            SHA1:DAAD6CC575214C12E7E9C24216C7FC60A8508E00
                                                                                                                                                                                            SHA-256:DBB70EE85BD8749154E225F936797605C5239EFDE951F8C9C12FBA4C7396F910
                                                                                                                                                                                            SHA-512:2BACFFA8875E479EF2F48146A5C4F1F82AC01C7EBD8DCBB03973E4BE47D716E4474FBA1CD366B9CCB7C65BCE0635F01497B4E39D629E4C912FCE362DAF029629
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1066003540076309&correlator=661586697534131&eid=31086814%2C31088083%2C31088330%2C31088405%2C95344206%2C31087830&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D46e9d9d18beb731e%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_MaZds2PjoWHZD97tjRAFtvvbN1Ayw&gpic=UID%3D00000f51b5facefe%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_Maw_6Vzab4BQwtUz52a_0uXSz-Upw&abxe=1&dt=1729761290859&lmt=1729761290&adxs=963&adys=216&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=6449&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729761289951&idt=840&prev_scp=oss_tpc%3DBuild%2520Tools%2CCompilers%2CSoftware%2520Development%26shortname%3Darduinodev%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Farduinodev%252Fpostdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=1333199680&frm=20&eo_id_str=ID%3D0e00b17286d74103%3AT%3D1729761274%3ART%3D1729761274%3AS%3DAA-AfjaPg9-mRWdyIqJ2Drb8K8i5
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_TYP_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,null,[138427072750],[6250991506],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmBDoGzsf8GqpHzMkCFxox4DiqdVMgndediQrZGJowHMguhSvvxlNsztPGdEkX5oeDg_iYqifScXPcWU65Vqhs","CL6auPvWpokDFeGIgwcdBL4c5A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >=
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64980)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):200641
                                                                                                                                                                                            Entropy (8bit):5.251551948080089
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:DE13C441A60C800A26315C70928987CA
                                                                                                                                                                                            SHA1:0CDD3FF3671282FC0C33E57B6C70574EB805B1D4
                                                                                                                                                                                            SHA-256:7330191FACB7E2ECECC564F92A6E4DB89028C010EB1D46114C19615354F02BD1
                                                                                                                                                                                            SHA-512:78DB2B3EDBF01E251EBDDAB055A24F0031C1582EE91BCBC261F5C16A201356DC9A03655D271187F6B3B99F4121865C34AD6065313244DBABF09EA723359367FE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://cdn.ampproject.org/rtv/012406241625000/amp4ads-v0.mjs
                                                                                                                                                                                            Preview:self.AMP_CONFIG={"v":"012406241625000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/;.(()=>{var t,i=class{constructor(){this.j=new e}abort(){if(!this.j.C&&(this.j.C=!0,this.j.N)){const t={"type":"abort","bubbles":!1,"cancelable":!1,"target":this.j,"currentTarget":this.j};this.j.N(t)}}get signal(){return this.j}},e=class{constructor(){this.C=!1,this.N=null}get aborted(){return this.C}get onabort(){return this.N}set onabort(t){this.N=t}};function s(){return t||(t=Promise.resolve(void 0))}var n=class{constructor(){this.promise=new Promise(((
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):51703
                                                                                                                                                                                            Entropy (8bit):6.047577310599846
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:ABB8B2998966C2752EFB65E4904918DF
                                                                                                                                                                                            SHA1:FCD0DAF564175A18AC2038A9D492A27E5C2101DD
                                                                                                                                                                                            SHA-256:CD9DC8EDA5A665F5AF396587888A43C43D70F5D97D493CAD7458BC6D0F7731A8
                                                                                                                                                                                            SHA-512:821E3C2A480938A98F857A2F1199BC2B9A518E02586C90ABD67D3C12A012B36EF7A93E1AE0288DB06E7F2C2FBE5EEF487E81386565B00F1419F9E4E0FEC034E3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3392226564546340&correlator=4022287433548790&eid=31088405&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=4&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1729761272337&lmt=1729761272&adxs=16&adys=823&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=10968&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729761267052&idt=5193&prev_scp=oss_tpc%3DBuild%2520Tools%2CCompilers%2CSoftware%2520Development%26shortname%3Darduinodev%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Farduinodev%252Ffiles%252Flatest%252Fdownload%26sz%3Dfluid%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=1214927189&frm=20&eoidce=1
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_Temp5_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,[["ID=46e9d9d18beb731e:T=1729761274:RT=1729761274:S=ALNI_MaZds2PjoWHZD97tjRAFtvvbN1Ayw",1763457274,"/","sourceforge.net",1],["UID=00000f51b5facefe:T=1729761274:RT=1729761274:S=ALNI_Maw_6Vzab4BQwtUz52a_0uXSz-Upw",1763457274,"/","sourceforge.net",2]],[138492115889],[6790321810],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGsnhrw5ARTTatj4fQZZnQkGQqv1OnzXhaaAjWwrBdfG2YVZHXWU9FwLUEbBWbwU4MepJU0oRTwJ7pkKiiOT3w1Gh","CKWkz_LWpokDFeUZVQgdloAuag",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=0e00b17286d74103:T=1729761274:RT=1729761274:S=AA-AfjaPg9-mRWdyIqJ2Drb8K8i5",1745313274,"/","sourceforge.net"]],[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scala
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (1567), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1567
                                                                                                                                                                                            Entropy (8bit):5.421099684922969
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0C93BC8BA709E41338B8C3C8D7F5FB5D
                                                                                                                                                                                            SHA1:B1254473EE5AB94471F24F42F7A8D7844B7CCFD1
                                                                                                                                                                                            SHA-256:F5B6FE5BEE4614C7CCCAB72B3508A2C717738B0F15055C024461BB1B6AF483B9
                                                                                                                                                                                            SHA-512:1B31D3654F6A3D164DB83B2926ED0CDF56A43EED8C0651032C0014DB34F70D59CA1F88217FC2B6FF0ECEB1AA2CB89F3CCA95375C0A85F1AE2C444797EFD86247
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tag.crsspxl.com/s2.html?d=2396&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&t=Download%20Freematics%20Arduino%20Builder&u=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&b2=%20%20%20%20%20%20%20
                                                                                                                                                                                            Preview:<html><body><img width='1' height='1' src="https://cm.g.doubleclick.net/pixel?google_nid=CPX12&google_cm&google_hm=NzgyNTMxNzAzNjgyMDUyNjU5NA=="><img width='1' height='1' src="https://sync.mathtag.com/sync/img?mt_exid=10012&redir=https://tag.crsspxl.com/m.gif?mmid=[MM_UUID]"><img width='1' height='1' src="https://match.adsrvr.org/track/cmf/generic?ttd_pid=crosspixel&ttd_tpi=1"><img width='1' height='1' src="https://ib.adnxs.com/getuid?https://tag.crsspxl.com/m.gif?anid=$UID"><img width='1' height='1' src="https://idsync.rlcdn.com/366518.gif?partner_uid=7825317036820526594"><img width='1' height='1' src="https://tags.bluekai.com/site/18282?phint=id%3D7825317036820526594"><img width='1' height='1' src="https://cms.analytics.yahoo.com/cms?partner_id=CROEL"><img width='1' height='1' src="https://dpm.demdex.net/ibs:dpid=22083&dpuuid=7825317036820526594"><img width='1' height='1' src="https://dmp.truoptik.com/417381ab8bee90f7/sync.gif?dm=&fck=7825317036820526594"><img width='1' height='1' sr
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (26044)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):27851
                                                                                                                                                                                            Entropy (8bit):5.162140355936306
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:084E5BF48D7A8701EE0BA93415D272B3
                                                                                                                                                                                            SHA1:276EF9C2E1038E7E4801098B2A6996BAF3546C26
                                                                                                                                                                                            SHA-256:50CAD93EB5A53BAF2B6757DF7498915518C618EE938A0F0080193E345C2D0FAF
                                                                                                                                                                                            SHA-512:DAC8F7484F9F8C5686BDDCF34626C091BE3CE275639A2A78D83D2BA8DF8A9A534AEB77DE0157F33AF5220223EB02352A434950DE549C650125EBEF138F546B25
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-dac8f7484f9f.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d","node_modules_github_file-attachment-element_dist_index_js","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-f60689","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 728 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):39450
                                                                                                                                                                                            Entropy (8bit):7.991398115009858
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E17210534CA8B18FA2DD0AA78F4A77BE
                                                                                                                                                                                            SHA1:DC01BDC21B5128A4699E7C59268D3BEAA67505B1
                                                                                                                                                                                            SHA-256:6F02189D38CEE96E8D8A7F2ECEAC12C389F32A87A8FF937CAE30F50CD225C7C0
                                                                                                                                                                                            SHA-512:7D0F77C4DDC5AF33F3EDF414434594A65881D76469F937678269BA3C101D4B7A5E2AD046564EC57BB79BBD8F5F8ADC52085B6FC75396099BCDE3B9C69313720C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tpc.googlesyndication.com/simgad/3315715419461704305
                                                                                                                                                                                            Preview:.PNG........IHDR.......Z......4!.....pHYs............... .IDATx..y|........#...-.......zX..:N.2.%.$t&...w.NwOOO...:}.s.L'w..b..o....YH.HBB0..6`b..$.mI.l.....5...v.I....X.R.SUO=.....W<....y..y..y..y..y..y....<...g..yz..g>...J......f4.;.SB..)%B..P.....0..a..z6.."O.J.=...Tm...P.$H...)5. ..B.@..<.......Y...A.BK.".u#.P.4.C.g.[.|[r%.9..Y...)...A......BW..F......K.}..S..Lr..*.+..Z.#N....._..D..+....7B..R..D....k.'...9....}....i....|..[`....].v'.Av....r.\.],..>..^.!.{.I.r6......s..k+..%gE..04Z`B....-...:...d6...K...o....g.P..E!a..\.3..rV.....6!..T|........A..".d.c...x.g......[.I.xwj..{....w.9.A...<.).hZ@.s..e.W...b.b0z.p.Y.b.aX.fd2..:..fV...j.M.).L.....,..._.$1.r.N.f.h.|......{..H...B...@XX.......R.kB9*.o...4..x..6..l....'....!..H.......D..a.'.&%.;..w".F.y.=OsO9QeqQ.\..n....x....KN.2.Md.*k.@...+(}@=..w3.0{EA8`.h-_.z...8.LR....qX.......3....o~.f..9L..\.....V.B....2.?...Fae..."!......?.....|...E:....m.lr....{..e...!M.B.._O7;S.jXo....e=....h.qSq..z59....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):80
                                                                                                                                                                                            Entropy (8bit):4.688191210898556
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:0257B09B78DB75F51DF79FB78972CFD5
                                                                                                                                                                                            SHA1:53049F31033FE963DDB848A24C31603C4576BF26
                                                                                                                                                                                            SHA-256:7846452D64196E81D408EB4377B5E6103F00D5ECE80F87D1965517CCBF17E4CD
                                                                                                                                                                                            SHA-512:511E63EF302CC749B72D301CE1D654BFE40BF281AFDFB2D3C7A9467EAAD3D135A35A5452501CCD0731AA143A01AD4E6BE9FF26944EBA63A47746039660B289B4
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlEMULOjL0Q9RIFDT0fUzwSLAmwWyxpifHCgxIFDYVVDIESBQ3YNVclEgUNTggaZRIFDb-hEkYSBQ1nbh89?alt=proto
                                                                                                                                                                                            Preview:CgkKBw09H1M8GgAKLQoHDYVVDIEaAAoHDdg1VyUaAAoHDU4IGmUaAAoHDb+hEkYaAAoHDWduHz0aAA==
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11761)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):11903
                                                                                                                                                                                            Entropy (8bit):5.073028844233789
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:62FA7BD68D0C0ED189FD3A6E30AA18BC
                                                                                                                                                                                            SHA1:F527CD25D34C9AF995B6E5B8430F7740EC7CCD1E
                                                                                                                                                                                            SHA-256:76BFB9548A8B8C821812EC64767C3CB64DE2D2BAFB8D77338517BBB2DC9AB1E8
                                                                                                                                                                                            SHA-512:C89801EBBE159B812B12F1F95CC3A1CBF42F1DEE8FF0D217986AD8B6139AE15DA75DC1E18902CE20E4550D303FF1749B6C496255F48FE6F233C54926F981027D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-c89801ebbe15.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(27193),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (12402), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):12402
                                                                                                                                                                                            Entropy (8bit):5.199971850906727
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:4AD22413AC86E457EE70D45D8661FE25
                                                                                                                                                                                            SHA1:CBFFB5CB81E541A0DC42352C3DF793EB7FC54A49
                                                                                                                                                                                            SHA-256:7B118027CF05AD817314971074F826B51DE30187AE8C01C7DBD850595D9A0C92
                                                                                                                                                                                            SHA-512:823DA7E08C7096541A2072D9AB0A4090BFD676195E1B922274093F32AD1E8EFF32EEF2A7EFC2F5F03185E52A82459B09FD2F3CAB9E0F5BB5854BF2741A1DD82B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-d56e55-9443b791ad6d.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-d56e55","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-a8ad32","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2333","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3a
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):71402
                                                                                                                                                                                            Entropy (8bit):5.943029417765036
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3B150C1BA2E4A0FB2E63A66729F6AE2D
                                                                                                                                                                                            SHA1:2D32B00DD605A1668C230FB9A7A06101210494E0
                                                                                                                                                                                            SHA-256:B3E39E206250D8364B79325FCBE88D72BFEE254F927248FC2D68DA1E7C57AFB2
                                                                                                                                                                                            SHA-512:49AB2BFB4AE5520514BD25BCB3F00B5BEBEE5445806EE22D586227EA4589E97C7C0243EF6CA0A5BE747DE47C86C19CCD822F508B10E067F159851556B6FE8684
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=3392226564546340&correlator=4022287433548790&eid=31088405&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_Temp5_300x250_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x250%7C300x600&ifi=2&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie_enabled=1&abxe=1&dt=1729761272328&lmt=1729761272&adxs=963&adys=503&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&vis=1&psz=299x275&msz=299x0&fws=0&ohw=0&td=1&egid=10968&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729761267052&idt=5193&prev_scp=oss_tpc%3DBuild%2520Tools%2CCompilers%2CSoftware%2520Development%26shortname%3Darduinodev%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Farduinodev%252Ffiles%252Flatest%252Fdownload%26sz%3D300x250%252C300x600%26page_type%3Dpg_download&cust_params=usingSafeFrame%3D1&adks=256309498&frm=20&eoidce=1
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_Temp5_300x250_A":["html",0,null,null,0,600,300,0,0,null,null,1,1,[["ID=e1dda88908e0296c:T=1729761274:RT=1729761274:S=ALNI_MYDl-THXuyZDfVCquPyIT8nAYPshw",1763457274,"/","sourceforge.net",1],["UID=00000f51b623bee3:T=1729761274:RT=1729761274:S=ALNI_MYh0h-2CTAZ01Pe2_kNaQ9gHj1aYg",1763457274,"/","sourceforge.net",2]],[138426385565],[6250950199],[1329521181],[3165027971],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsk27NIOTnx2zHaxicVXzvvJhfgrmk4R1u14YdNaRxPpayeuwdMhw_vpvotB8hCoeefOqw2ufUpfqLLvwlI77uI","CNuCzfLWpokDFU0zvwQdDQ0oaw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=e3d126fbecd7c080:T=1729761274:RT=1729761274:S=AA-AfjZVPPN0FFsONH06ep93uBLZ",1745313274,"/","sourceforge.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>a { color: #0000
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1318
                                                                                                                                                                                            Entropy (8bit):7.7996432508296545
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:184C352B56F70A9A7638805499227E2F
                                                                                                                                                                                            SHA1:9906D705EF725BC33CADAC6D7D8A769016C026AA
                                                                                                                                                                                            SHA-256:6744869B3331267531FCB6132E365BE532E891E62102968BF0498F3EDB229F45
                                                                                                                                                                                            SHA-512:1903796C2F08074E8773BE44C2A3E5A6B3BCEF53385F139686F129F96D74040528FBDFB3627ABE59714B2BFD93437EE0DDE0A34A76A4B1DC57033D817BA34288
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....sRGB...,.....IDATx.U[l.e.=..^f.-..E...."1..'./&>h.OD.x2F|31..j.>h..(&Fm......AJ.@.....Vlv..m...\.........'9....9.;.....c...'.=.....q7.ujb..xd".g..#.<..>>.~..`.....f.....;./.-.GS\..........<...p..a8..=..W.'...p...o.y....a......$.|.R.w...~.;{..Ldy.0rq..._.........,^.h..Dl...../z._.`..a......X..g,sy.'.....Q.:=...@B........,....C.$..P..k.`cg..f./.@...K......2Z..5..`.$e%ZD..;.........q4.....-..$...hni...*M.....}......x..u......h..i..`.V."..V.i.m..}.;.~Q.j@..5 .V.:.{.^?..E.".6!....A{../j..B.!U^T.,..L0....U .$...**.}.f....n..l......+.:.O../.].@Q.T.w.0M.........8....].3.U.....:...W....Y......&.$A..`.2.<..P.......5.o.l...5...=..DN../...J....>..9]@2S...MU...., .U'.U.6..`.K)03...........U..c..E..k4xG*.S.}..K....A........&.......u....I`&X`.d.L.Bcx..........X....S.Q.N...D....5.,...`t2.ih,.!DEeT..lRU..H..a8...G.!......\K.:6.E."9/5.c.8z.^..8....;&..D....*.<....{9.Qx*.VU@8..T4dyB4..{..L&.....Dy......6.b
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):23580
                                                                                                                                                                                            Entropy (8bit):7.990537110832721
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                            SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                            SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                            SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                            Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):35
                                                                                                                                                                                            Entropy (8bit):4.226150431961057
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:734C5CE8C6D9FCA2B5B527AFAF2F28F0
                                                                                                                                                                                            SHA1:BED6B018CB5519CB6100C93510E4C2E8D1EAF89E
                                                                                                                                                                                            SHA-256:15822A0A6F1889247D93D8795B33EDA12E14A29F938EEE30EFA5D32C0146F5BF
                                                                                                                                                                                            SHA-512:40926517A8FB16EABBB0DECB645C80E2F6CD9F1C079615FBA3E6035E975F9480D28EE607E296FBCC4DBBD3E61501CFEB41E5D2EE62C1C0D316977476A9BB5EE0
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/css/disallow.css?1729619512
                                                                                                                                                                                            Preview:.hide-from-crawlers{display:revert}
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):7324
                                                                                                                                                                                            Entropy (8bit):7.958693614003159
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:04A596F59A33F9F96F58F6E3C799C9CE
                                                                                                                                                                                            SHA1:ECC89F630E9221CC6C4B817556615675AC2152C0
                                                                                                                                                                                            SHA-256:ACA0484E953F4B7207BD17D5C054294A87C3CFD140A3E86F00BC8822E064FC68
                                                                                                                                                                                            SHA-512:38E6B6F9DEAA37936CB4B8DE86EE191BFFC2E8D6BDBC0D9AD5AC1C136D819C25501C5AF6B875BBFB3A3CA0910990F7998E7AC673A8644CD5671322EAF634D88C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://avatars.githubusercontent.com/u/575221?s=64&v=4
                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....pHYs..........+.....NIDATx..k...u.......7v..,..... ...ARrD.R$D...Q..-[.-KUb..RvT~(%W.Tb..KJ.d..G.....-)QD..(.a.... . .....>g.....|....$y...Low.{n.{.......r...!D..$....h.....>........8y.^..C..R...)$?.x..K.8..9p......H......qq..}.....m.`...y..+Dg.....Ir...#}<~|/..G)n2.I..".A...A......-.......7S...k,.I..ql....h..A...?....K;m.-\g.RH."...m.w..s}E......iA./)x...<.*...G~.}.>......._....&...9.........f....T...p..........<7.0..$..E.._.;E.....q..k_g..7.._..~.3_.v.......s.......}..5h/..U.-....sM:..o....()y.#.Q.7.'G..7)/,.-.QL3T....>...a....B....{]./.....7D.lUFH...F...j.pQ.B..8k..L....89g....IZ.:klr>.q&.Z.51o:....g..........4.M..!.c..x...|....O.....f...8r.)^.v..W.%}.q....w.....=2.8gq&s...:.~....e.2o.}Hm.L........}LMM..K.%....$..:6........D.N....k....Q.R^]...O...........\...*rGUv.8F.z=.Q....w..K.s.k33).R.S......X^^...A.Zg.R...H....fD.).....+....g.....<p...^G4..Q......-9..\(..*..h..m...o...Vt.|b.{lDkN...8x`.o.}...5.9..!l.3.. .....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1667
                                                                                                                                                                                            Entropy (8bit):7.849724375309512
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:AE2E09648390761DD085CCC66AAEAEF0
                                                                                                                                                                                            SHA1:E9897A8151B9C84A4F4CB027015C1B2863A6B727
                                                                                                                                                                                            SHA-256:14B0A109AA1C59BECD5E07435E4FFE461D8D164C49101959A88177C930145B15
                                                                                                                                                                                            SHA-512:B0D7155054826F9925CEC4DEDCB01053B6C3B45CD9E88E316F28F60CA270186E1FF9FC6E0649EC2F873995567FF28F9D6B19810B062211507A57881079437048
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...0...0......`n....JIDATx..iLTW.._i..,a@\.....VM..h....Fe......Ja..Zwb..hA(.......a.....Q.AD.2o.]^.c..b......;.s......._3a.@z =..H....... ...<.Fyh.........O_. L...C......+..Ec.._.(!.yn:,....vT.9.A..BqM._j..2....3.O...?......F.....)e1.)..=Y.Wn.T>>.fa.c...........9.Y...i0.;p,..5...$..y.=s...a.....-c.c..P.0B.....h...A~..R..hV.r..."..8...z......B..x^X.2.s.>.A. .5.......S62...sL.(..D..5./...8Y.yf.H....xF..8..zW..0...Pz..1..K.3..Z.V..WU.D.:...W...A....m=O>..NH.,.]....vw=~:t4?O.....S.,jl........A.).)m..Zl.....4...d......%._.1O1& ..=K.B..^.#......a}..a?...)..,;...rO....B..=)..j....eXT][...I[..{..s.a.6...I0Cx@..".a.....M...+fg....*...T..!.....QU..C..".....(nh....."...!!.tg.$!u....$..$....'>.:2n....?v....~g..*oO......:"..*...PWe../.MJU..2.....Ls..4.f.L;w.$.pJz....S....!..(..^x.O&..=N(]..:y...Z._[..~.-..`l..U6...b.".H..zYa...};b.)..c.R...#......7.5......sU..*......iN.S.~....ma&....>..z..\....>.........=pY...p.lG..A...R.O.Bm.....f..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):2474
                                                                                                                                                                                            Entropy (8bit):7.74971033894895
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1E1370EA3983C5664DA6182CA7428C3B
                                                                                                                                                                                            SHA1:2A49626F2C1FA64C464190D035C1C1B3BB98871E
                                                                                                                                                                                            SHA-256:258A89FDB204C2A8DAC936111A7A214A82622A301DF7EBFE2E85C9C20E04F68A
                                                                                                                                                                                            SHA-512:7D67E0B726D7D2BB52B74584B4321E08A2C73FD768F88798BA20FFC2CCF37337D6BC7B786C15622C643A6C9CC990C819BD2CA5D4857A167D20C492AB5F3369BE
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://images.sftcdn.net/images/t_app-icon-s/p/0410efb0-96d1-11e6-a6c7-00163ec9f5fa/3633503890/mugen-Download-M.U.G.E.N.jpg
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......p...p....pixi............av1C.@......colrnclx...........ipma...................mdat....X...`...H2...X..QE..I...%&.y.&jz......7M.}Nq.l.Mn0$.C.b.d.o.?.bwP..m`.......1s~...k..! ..ew&,............D..dreN............P]d...QZ..f..j..n.:{.oex....T~,.94...\=...w....0...u."...$T4.3.0:...t.g..f".m....rc....:H(.x..../..?.H..J...F*.z.n.wd....Uk....8.@.dd&..R.~.#Y.....6p.~.^<a|.!..;en+..X.e.5.....4BS..g.t...)...r..xh*...4.U".C.J..........p[.a...5k.}...W.D-D.E.!Pk.#3..~..u..k.C..e...........}.....%%y=..o.C.(...@.84........r..V.*k...:..^....8w.|.'z....D8.k..q.j^.......G?...\....U.q....%8fl......X|L..<w<...e.h...A.N...........7s|@.../...>........;.).....p..#n.Z...%&.y..?.P..........*.CV..M..?...F^s...P...Z..X..E.....3......sn.W|Q...n.V.q.J.1...Ywz...A[i...P..D;)..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):660
                                                                                                                                                                                            Entropy (8bit):7.7436458678149815
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                                                                                            SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                                                                                            SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                                                                                            SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (14095)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):14200
                                                                                                                                                                                            Entropy (8bit):5.05958397255301
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:203CB83362A88A295C23C88E26320253
                                                                                                                                                                                            SHA1:BA89A34554422D79C91873FDF7116CF9E4CAF1C7
                                                                                                                                                                                            SHA-256:A3C06FD5154472E1D8C8CBF2105912205A4FC75B9B6A75B273859EDC30BFBE9D
                                                                                                                                                                                            SHA-512:A164C5EA9F62FCE49AE15EB21BD3F1A3BDDC116674E712F7A53053FB64ADE3C0AAEE903A8D841AD82F8A54E658F3BB877076DE25AC69437FF5529A3E4AAABA95
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":n(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&n(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDefault();break;case"ArrowUp":e.navigat
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):232
                                                                                                                                                                                            Entropy (8bit):5.207963706824556
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6ABF7FCAA1D35C01F286A9D91FBE6315
                                                                                                                                                                                            SHA1:ED0FE93047D972A615732422D3BF0E5431FF1EC4
                                                                                                                                                                                            SHA-256:A3082A5404EF0157D7A6E50E4DC840B018D969D4F3B1F75B21BF70B2BB684E0B
                                                                                                                                                                                            SHA-512:126C389F631F16BC2D8BE44F487AE49C0D617E1938A510A1830EC19F8464B2119C493A54AA2AE5B4A829BB94C31CF50F27ED80DA33398718E0D3AFECE6773502
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlEMULOjL0Q9RIFDT0fUzwSTwnlH7YLhO9yXhIFDYOoWz0SBQ2gedmmEgUNVbv1bxIFDZRU-s8SBQ10y4ycEgUNU_J1YRIFDWdXYzwSBQ0vahE1EgUNkgVUzhIFDbpzzqUSLAkSDqT9KWBp4RIFDessN7gSBQ0AhNQ8EgUNWSQbbxIFDWGXAwoSBQ1vLkxi?alt=proto
                                                                                                                                                                                            Preview:CgkKBw09H1M8GgAKcgoLDYOoWz0aBAgJGAEKCw2gedmmGgQIJBgBCgcNVbv1bxoACgsNlFT6zxoECAcYAQoLDXTLjJwaBAgNGAEKCw1T8nVhGgQIDRgBCgcNZ1djPBoACgcNL2oRNRoACgsNkgVUzhoECDwYAQoHDbpzzqUaAAotCgcN6yw3uBoACgcNAITUPBoACgcNWSQbbxoACgcNYZcDChoACgcNby5MYhoA
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):49894
                                                                                                                                                                                            Entropy (8bit):5.954614046419017
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:42DBE67DF6AE781D517BF7ABF3641158
                                                                                                                                                                                            SHA1:74D5295DDD3DFE5CA3B510A19EC77536FF545817
                                                                                                                                                                                            SHA-256:41285FFA29AEB524DF83AE63503EA6027843AC6F1AE27F13CD8B39FFFC0AD94E
                                                                                                                                                                                            SHA-512:94314519BEE8AB72496BCC4E9416AC590609110AF4F86CC76A558E9479E2F5B1052ABCF10F5381483CCC1C1C1A5651EFDAD64A92DAEB3B88AFB13F56EB84A952
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1619063017157263&correlator=773126152307041&eid=31088331%2C31088274%2C31088405%2C95344210&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_ProjectSum_728x90_A&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x250&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D46e9d9d18beb731e%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_MaZds2PjoWHZD97tjRAFtvvbN1Ayw&gpic=UID%3D00000f51b5facefe%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_Maw_6Vzab4BQwtUz52a_0uXSz-Upw&abxe=1&dt=1729761307971&lmt=1729761307&adxs=268&adys=86&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=7&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2F&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Fpostdownload&vis=1&psz=728x115&msz=728x0&fws=512&ohw=0&td=1&egid=6449&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729761307109&idt=820&prev_scp=oss_tpc%3DBuild%2520Tools%2CCompilers%2CSoftware%2520Development%26shortname%3Darduinodev%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Farduinodev%252F%26page_type%3Dpg_project&cust_params=usingSafeFrame%3D1&adks=3189691995&frm=20&eo_id_str=ID%3D0e00b17286d74103%3AT%3D1729761274%3ART%3D1729761274%3AS%3DAA-AfjaPg9-mRWdyIqJ2Drb8K8i5
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_ProjectSum_728x90_A":["html",0,null,null,0,120,970,0,1,null,null,null,1,null,[138416297042],[6180654644],[2036965341],[1511469861],[151821],null,null,null,null,null,null,0,null,null,null,null,null,null,null,"CNKO_4PXpokDFTKggwcd_ZsAzA",null,null,null,null,null,null,null,null,["012406241625000"],null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html amp4ads class=i-amphtml-inabox i-amphtml-layout i-amphtml-no-boilerplate><head><meta charset=utf-8><meta content="width=device-width,minimum-scale=1,initial-scale=1" name=viewport><style amp-runtime i-amphtml-version=012406241625000>html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;tex
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6526)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):6528
                                                                                                                                                                                            Entropy (8bit):5.478400733970617
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:21C7E7C8208B9855CFA5621EF68F49EA
                                                                                                                                                                                            SHA1:9E31DC4C89F22FEB4E53DD65708713EB74B05D5E
                                                                                                                                                                                            SHA-256:F9FCC2114BCC15571B5A95BDA745E858700BE1A5DA340C469552FB5193467059
                                                                                                                                                                                            SHA-512:32CE2FCF0A6257C811EA73ECC1403CB7ADE8BD9687F96D0E70B4CE5BD7FC0B6DC3EDF956FB1EA328433E48377CDC32C46C2F1234F7F9CA3F9B806CFAED9012E5
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sc.sftcdn.net/styles/b94b1-21c7e.css
                                                                                                                                                                                            Preview::root{--cover-bg-placeholder: #eee url(data:image/svg+xml;base64,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
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1556
                                                                                                                                                                                            Entropy (8bit):5.299847638049462
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2A58A0FCA9535D86CC157EF4D4AA4B75
                                                                                                                                                                                            SHA1:9D3AEB8A90DCCCEFB01EB2D05F60725D7E861A10
                                                                                                                                                                                            SHA-256:6ECC0DE34E8B83E14749701EA804C274D38A44B2EA2AC2446C98104DA6DA45A1
                                                                                                                                                                                            SHA-512:7F6CCF4CA32824F078DE4FE953EE35A61649B0FA0D65A3ECD1D6E560D6CAD5D33BCADE46820F15AADBB44529B3C8EC9B9B660F01767F94CE5B00BAD4CEF657C2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Lato:400,700&lang=en"
                                                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02B
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (30389)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):30484
                                                                                                                                                                                            Entropy (8bit):4.89905174321443
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:1680289AB5DBA7C7D2F122630B9C820B
                                                                                                                                                                                            SHA1:D24856E6233EB9A45E9B60E822C6DD92F32EFA40
                                                                                                                                                                                            SHA-256:81488A04CF8146DB85D91C58695D5147A7A02D6AC61210D83DECF90FE5AC9247
                                                                                                                                                                                            SHA-512:0F7CF89E325A36D5DAD6762760CD27D42E2B00C2ADDE6C5916A1872E536AD2EB02DDC58B4E5E67FDCDE705677429CC8C353A8669BF0C4CB678B9053530716B0A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/repository-0f7cf89e325a.css
                                                                                                                                                                                            Preview:.MatrixComponent-pending{padding:var(--base-size-12);transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.TagsearchPopover-list .TagsearchPopover-list-item:hover{background-color:var(--bgColor-muted, var(--color-canvas-subtle))}.TagsearchPopover-list .TagsearchPopover-list-item .TagsearchPopover-item:hover{text-decoration:none}.TagsearchPopover-list .blob-code-inner{white-space:pre-wrap}.WorkflowJob-deployment-progress .Progress{background:none}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-complete{background-color:var(--bgColor-accent-emphasis, var(--color-scale-blue-4)) !important}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-incomplete{background-color:var(--bgColor-neutral-muted, var(--color-scale-gray-2)) !important}.WorkflowJob{padding:var(--base-size-12);transition:opacity ease-out .12s}.WorkflowJob-title{height:20px;line-height:20px}.WorkflowJob-title::after{position:absolute;top:0;right:0;bottom:0;left:0;co
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):50114
                                                                                                                                                                                            Entropy (8bit):4.874676303835816
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C21F8FD1AA4306567381FC98C4658451
                                                                                                                                                                                            SHA1:8B1A242BA7D5C59596D31580B5B8F4A7BED32726
                                                                                                                                                                                            SHA-256:396D793CF41EDBB2964B3993C58BE3224430678DB6DE696A3940D01EB3AB43B1
                                                                                                                                                                                            SHA-512:9C5B7A4765424368E00D62B4AE89AFF8C5B86FC4E93B09D49AC4D1B18F65CE9DFD3FAE52E9AC25BB0D0A024EA9A08E638A36CDC278111CD7E62C5BE38A1FD23C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/dark-9c5b7a476542.css
                                                                                                                                                                                            Preview:[data-color-mode="dark"][data-dark-theme="dark"],.[data-color-mode="dark"][data-dark-theme="dark"] ::backdrop,.[data-color-mode="auto"][data-light-theme="dark"],.[data-color-mode="auto"][data-light-theme="dark"] ::backdrop {. --topicTag-borderColor: #00000000;. --highlight-neutral-bgColor: #d2992266;. --page-header-bgColor: #0d1117;. --diffBlob-addition-fgColor-text: #f0f6fc;. --diffBlob-addition-fgColor-num: #f0f6fc;. --diffBlob-addition-bgColor-num: #3fb9504d;. --diffBlob-addition-bgColor-line: #2ea04326;. --diffBlob-addition-bgColor-word: #2ea04366;. --diffBlob-deletion-fgColor-text: #f0f6fc;. --diffBlob-deletion-fgColor-num: #f0f6fc;. --diffBlob-deletion-bgColor-num: #f851494d;. --diffBlob-deletion-bgColor-line: #f8514926;. --diffBlob-deletion-bgColor-word: #f8514966;. --diffBlob-hunk-bgColor-num: #388bfd66;. --diffBlob-expander-iconColor: #9198a1;. --codeMirror-fgColor: #f0f6fc;. --codeMirror-bgColor: #0d1117;. --codeMirror-gutters-bgColor: #0d1117;. --codeMirro
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 120 x 120, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11614
                                                                                                                                                                                            Entropy (8bit):7.976836173946629
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:F6B2F0A8F071EAB9E9F4A8E2A61D7C11
                                                                                                                                                                                            SHA1:85B464C5CF4E9F58CA9A0507497477C7C2B7AC0D
                                                                                                                                                                                            SHA-256:1FC1DC3E19170EC26C9F28C1304B7DA6405CD913BB4E0FA4312E9EBE4D4924D5
                                                                                                                                                                                            SHA-512:EF50808BC76C3092895B4F1FD9B19C68B277A7C0E13A4E23CF99B76AC5611375C30DF488AADAB55911F5DE368CD2904AA979B9DA98E681F5883BE34EECD73A6D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...x...x.............sRGB...,...-.IDATx..YI.dG.m$...B`..X.f#........Bh$8.#!......g.....n`......=.m..v/..3.TUWU/.wU.}_r.K.2.....U5..0\.......|........_.....?(..5..p..a.sDA...p......wZ..N9..|..nz.I.T..M....x..<.".H.PE........sm\..a^J.Q?.aB.E.1B.A4....i.X......?......@...tn....o..q;.$....``.<.<LL..5..$p....~....D.l.=.h}......O...?..J.e1....>...(I.....b.F1....m;.p.!.Y..1...B.......0..kaB.-!..#..E......3=...S-1...&....5..$?pA|z.m.g...K.kZ.).A........=.2UU...0.N.i.>g..n.c...y......R.ks.....I...`.4.E......J.p1vl..lZ.C0.tC.T.....$5;]...%........wdQ4L.R...i.......wU.i..<..z.[..y.3/...^..XAsm..>3...r..v.=@...9.#...F...bB........N.........qL.....1.e.....-H2!.b..{.ST..z...T.^.+.....!.W......;.....b|uUVU....n.+*...9.2.n...AN..*@.K...\....{K..........:y.=}..\A!.....b..6.....*.:.... 6j.Q..~...o..h4.....f........fy.[k.yA..:.-.""...E.p`..;.K..s.z.%.B...e.B.tz..e..B...*.a.Ua......nh.F]..x...s.n.0............O_S.5.O?0.zA<S.?^.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (742), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):742
                                                                                                                                                                                            Entropy (8bit):5.608383373645236
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:53D2CB1785818F57828524AF82ED466C
                                                                                                                                                                                            SHA1:AE5148EAE8262363A8C5E0BF074888F9C17E821A
                                                                                                                                                                                            SHA-256:D2D6469D895D19D13FC4B2A4D1C4691088E196BFF5AFC4ABF6D1EBCF33873E71
                                                                                                                                                                                            SHA-512:A2F90E649A658EEE5814D8E678DE6C6707414480ED5FC3930CB8005DB47448CDE60BAC0D32CF89903647CEE93759A4C53286D7C78D94D2E69A594F151254CA52
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://tag.crsspxl.com/s2.html?d=2396&r=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&t=Find%20out%20more%20about%20Freematics%20Arduino%20Builder%20%7C%20SourceForge.net&u=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Fpostdownload&b2=%20%20%20%20%20%20%20
                                                                                                                                                                                            Preview:<html><body><img width='1' height='1' src="https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMTgwMzI0NTAvdC8w/dpuid/7825317036820526594/url/https://tag.crsspxl.com/m.gif?tnid=$!{TURN_UUID}"><img width='1' height='1' src="https://pm.w55c.net/ping_match.gif?st=CROSSPIXEL&rurl=https%3A%2F%2Ftag.crsspxl.com%2Fm.gif%3Fxuid%3D_wfivefivec_"><img width='1' height='1' src="https://aa.agkn.com/adscores/g.pixel?sid=9212271438"><img width='1' height='1' src="https://blip.bizrate.com/sync?partnerID=cp&partnerUUID=7825317036820526594"><img width='1' height='1' src="https://pxl.connexity.net/c/cse?a=R&A=227&D=5665&V=9&I0k=ptnrid&I0v=7825317036820526594"><img src="https://rtd.tubemogul.com/upi/?sid=y6Q0bLoY9W90bLo82l0X" width='1' height='1'></body></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (4047), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):4047
                                                                                                                                                                                            Entropy (8bit):5.538107957313298
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5F76C6B9AECF696B0253D9BC6C510C90
                                                                                                                                                                                            SHA1:A91E6A18391FF92C384CA0A9E415EBB15E3C2A18
                                                                                                                                                                                            SHA-256:96DF9F1DBAC1517772564CFCD3D3210707D0DC86477BE8BDBD68F10A1AEA5EB8
                                                                                                                                                                                            SHA-512:C397C2496E11A6FC27A456A4077E7BFE0458476B11708ECD60E061A4B2AE843FD06B87EECDC7AD9D98BE3A62EA65C39173CA9BE479DEAB61DBA76F14E35E7F32
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:"https://www.google.com/xjs/_/ss/k=xjs.s.IwsGu62EDtU.L.B1.O/am=QOoQIAQAAAQAREADEBAAAAAAAAAAAAAAAAAAAAAgAQAAIAAAAAAAAAIAIAIAoEwCAADICAAAsAEAAQAAPkAAjgoAGAAAAAAAAEACAAAAAAIgAECFAAAAAAAAAAABAQAgAAARQAAAQCEAAAAAIAAAABgAAAAAIAQIACCAAfB-AAFIQAAoCEA_CgEAAIAJAACEB3AAwwAEFQAM4CgAAAAAIAAAAAAACABCAAAAQEAAABAgAACEQAAYAAAkEAEAgACAAIoAQAAAAAgAAAAACCAQAAAxEwAHZAACAAAAAAAAAAkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAEAAAAAAAAAAAAAAAAAAAAAQA/d=1/ed=1/br=1/rs=ACT90oEnByososRtTltMRAqAmMeUDbaIkw/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,d,csi"
                                                                                                                                                                                            Preview::root{--COEmY:#202124;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#70757a;--bbQxAb:#4d5156;--YLNNHc:#202124;--TMYS9:#1a73e8;--JKqx2:#1a0dab;--rrJJUc:#1a73e8;--mXZkqc:#dadce0;--Nsm0ce:#4285f4;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):20234
                                                                                                                                                                                            Entropy (8bit):7.983210111737233
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:3A346A64D3A5C7C2193AD818F106AC88
                                                                                                                                                                                            SHA1:BD0A037F74185AEFF424CE2A1E3E65F0B17A9C3B
                                                                                                                                                                                            SHA-256:C1D10098DC4BE2BF78465AD7C9B629D392EDA2AFC9902F165E82812706E8CAC7
                                                                                                                                                                                            SHA-512:35BF9D200306586960BF8FD1860A0EA415807949313CBE8AEBCCCEEA63832858BCB3DF2B7F529D432CF62DEB9880E031EBD668A6F87080F29AD999F702EFCE82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:"https://images.sftcdn.net/images/t_app-cover-s,f_auto/p/17bce303-bcb6-4eef-b3f4-21ae62f4953c/1880009696/arduino-builder-ab2.png"
                                                                                                                                                                                            Preview:....ftypavif....avifmif1miaf....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............M....(iinf..........infe........av01Color....jiprp...Kipco....ispe.......T...0....pixi............av1C.@......colrnclx...........ipma.................M.mdat....X"*r....4.2.......QD...&.O%.'<^I;..A/.e..~..wB&.H...$m<.R.0).......l.....E..........HC....x..Mq6..Q....]3..QE........Y-.trI.3...f.Y.....Z.Rf.0..IV..f..^...e............L.P....f..WQ.w.pJR.....[c;..je[ES..;[.p....g.d........X.@.!...b.,.o9f..Y..znY5o.0_V.N.Z.q.tp..#.C.sX...\A.A...J..3......a.{. .Z.U.......y...l.[.Y...vzi..v....dc.I.Z..5a..L...o{J...?.muSy&?5..}.?.....Go.4.n6..Xa..n.@S..:..-.X..>m.... .wR..#.z{*....h..L........z!.....>L~..H.s..+C......\......:|`zw.a.7(#...^.........._.}..U....ZK.XIp..{..O..b.gV..5.....p.N.:...j....|F...6..@a. y.]j.`...-x...}w.8W...u..yf).j.....R.O..7...P..x`.|.....x=6".G.TC..I...1kl.9...8.&z...Du....b{I...!XV.r.........ZL.6...D...b.M..K ^
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):15344
                                                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (675)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):2266
                                                                                                                                                                                            Entropy (8bit):5.262036304335032
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:91A433E9BC0CBB20FA5D8FE63BDB7EE3
                                                                                                                                                                                            SHA1:0672D52B87A33E6E931DEE0AEBFE3063F6A50124
                                                                                                                                                                                            SHA-256:3E2D5CB2EB02828AD854A19C6844F0618D6A778F1907D43E326454462511DA6B
                                                                                                                                                                                            SHA-512:59083B33E4C4887F8CA4910557260B756070C00D2B64BDE606F63F163D6459591CA36271E1312C0BED2EB7077077B2D40D07B4776BF596BBEDD08EC4BCECAE1D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview: <ul class="list-style-none">. <li class="mb-2 d-flex">. <a data-hovercard-type="organization" data-hovercard-url="/orgs/arduino/hovercard" data-octo-click="hovercard-link-click" data-octo-dimensions="link_type:self" href="/arduino">. <img class="avatar d-block mr-2" src="https://avatars.githubusercontent.com/u/379109?s=64&amp;v=4" width="32" height="32" alt="@arduino" />.</a> <span class="mr-2 flex-self-center flex-auto min-width-0 css-truncate css-truncate-target width-fit">. <a class="Link--primary no-underline" href="/arduino">. <strong>arduino</strong>. <span class="color-fg-muted">Arduino</span>.</a> </span>. <a href="/sponsors/arduino" aria-label="Sponsor @arduino" data-hydro-click="{&quot;event_type&quot;:&quot;sponsors.button_click&quot;,&quot;payload&quot;:{&quot;button&quot;:&quot;REPO_FILES_SIDEBAR_SPONSOR&quot;,&quot;sponsorable_login&quot;:&quot;arduino&quot;,&quot;originating_url&quot;:&quot;http
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (15654)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):19309
                                                                                                                                                                                            Entropy (8bit):5.325571139164874
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:28D253835DB539F9786F4DCF7F091971
                                                                                                                                                                                            SHA1:4F091F67075ACBD70402B1BE64FF4156C0FED2A0
                                                                                                                                                                                            SHA-256:BE8515139CAA316BCA9964B46A21D5BA06158E8B21A442C910EFF0167CF05AA8
                                                                                                                                                                                            SHA-512:67B37F0E6475C45B99F2D3F654C1361CFB85A47E03A660707A808EF656F59F0DF10CB7EE379D7A0D88813F7D47C9288258AADF7DACD76A6D2693C00421FAFA6E
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://sc.sftcdn.net/styles/40150-28d25.css
                                                                                                                                                                                            Preview::root{--cover-bg-placeholder: #eee url(data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMTI4MCIgaGVpZ2h0PSI3MjAiIHZpZXdCb3g9IjAgMCAxMjgwIDcyMCIgZmlsbD0ibm9uZSIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48cGF0aCBmaWxsPSIjRUVFIiBkPSJNMCAwaDEyODB2NzIwSDB6Ii8+PHBhdGggZD0ibTgxNC41OTEgMzU3LjEwNi01Ny44MDQtNTcuNjU4IDQxLjc5NC00MS42ODgtLjAzNC0uMDM5LjAzNC0uMDM0aC0uMDcyTDY4NC40OTEgMTQzLjk1OEM2NzMuODI3IDEzMy4zMjEgNjU5Ljg0NSAxMjggNjQ1Ljg2OCAxMjhjLTEzLjk4MiAwLTI3Ljk1OSA1LjMyMS0zOC42MjcgMTUuOTU4TDQ2NC45OTkgMjg1Ljg0M2MtMjEuMzMyIDIxLjI3OC0yMS4zMzIgNTUuNzc2IDAgNzcuMDU0bDcyLjIyMyA3Mi4wNDEtNDEuNzk0IDQxLjY4NSA5OS42NjggOTkuNDE1QzYwNS43NjQgNTg2LjY3OSA2MTkuNzQyIDU5MiA2MzMuNzIzIDU5MmMxMy45NzggMCAyNy45NTktNS4zMjEgMzguNjIzLTE1Ljk2MmwxNDIuMjQ1LTE0MS44ODFjMjEuMzMzLTIxLjI3MSAyMS4zMzMtNTUuNzc2IDAtNzcuMDUxWm0tMzMwLjYxNC0xMy4xNDJjLTEwLjgyOS0xMC44MDItMTAuODI5LTI4LjM4NiAwLTM5LjE4OGwxNDIuMjQ1LTE0MS44ODRjNS4yNDYtNS4yMzMgMTIuMjI1LTguMTE3IDE5LjY0Ni04LjExNyA3LjQyIDAgMTQuMzk1IDIuODg0IDE5LjY0NSA4LjExN2w5NS4wMzYgOTQuNzk1aC00NS42ND
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (1880)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):138898
                                                                                                                                                                                            Entropy (8bit):5.541491703122969
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:C2FB19BCAB1BD2EB7E633C716924ECFE
                                                                                                                                                                                            SHA1:90CDAD66716DA4EC091E6BFD0656A83E7B3ACC99
                                                                                                                                                                                            SHA-256:B72FB951DF2F1E2943D89B5E5AF5499497568B4EC91EFB23EB2245ACBF42590B
                                                                                                                                                                                            SHA-512:F8D29BA32802AA35E0DA9365D58BF20E0EE4CC4A5FC4D404735D785774111C2D4D968D7AE5662A906F5CB222C7594F3298582960A53F1D85CE3BE51017835207
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js
                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ia=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ea(c,h,{configurable:!0,writable:!0,value:m})}};.ia("Symbol",function(a){i
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):742
                                                                                                                                                                                            Entropy (8bit):4.715663467051154
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:EDD0E34F60D7CA4A2F4ECE79CFF21AE3
                                                                                                                                                                                            SHA1:2CC789A02534557380D92124E2F8B9483D198FB3
                                                                                                                                                                                            SHA-256:ED9087D76CDC6D1C53698F6068F79872E77E87C8D012C0CFDAD13B05B6CCB37C
                                                                                                                                                                                            SHA-512:CE9D50913CAD41D11C7B3963C90788301B63EE1FFFFF73108E9F8709CA0A9FCC6170853A65A820FBF020628B403813C9E3CD262389FEB7D17A6C73C2F724394F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22.56 12.25c0-.78-.07-1.53-.2-2.25H12v4.26h5.92c-.26 1.37-1.04 2.53-2.21 3.31v2.77h3.57c2.08-1.92 3.28-4.74 3.28-8.09z" fill="#4285F4"/><path d="M12 23c2.97 0 5.46-.98 7.28-2.66l-3.57-2.77c-.98.66-2.23 1.06-3.71 1.06-2.86 0-5.29-1.93-6.16-4.53H2.18v2.84C3.99 20.53 7.7 23 12 23z" fill="#34A853"/><path d="M5.84 14.09c-.22-.66-.35-1.36-.35-2.09s.13-1.43.35-2.09V7.07H2.18C1.43 8.55 1 10.22 1 12s.43 3.45 1.18 4.93l2.85-2.22.81-.62z" fill="#FBBC05"/><path d="M12 5.38c1.62 0 3.06.56 4.21 1.64l3.15-3.15C17.45 2.09 14.97 1 12 1 7.7 1 3.99 3.47 2.18 7.07l3.66 2.84c.87-2.6 3.3-4.53 6.16-4.53z" fill="#EA4335"/><path d="M1 1h22v22H1z" fill="none"/></svg>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):26436
                                                                                                                                                                                            Entropy (8bit):7.986298473931349
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:CAD244F50B502564EF4C1601676E0E3E
                                                                                                                                                                                            SHA1:DC48CBF21D38583621E4660E83F63C070879DB19
                                                                                                                                                                                            SHA-256:66222D6FCBA55EE1BAA133DD2D86A22FEEA786703A8A22B0CF70B65634493C3D
                                                                                                                                                                                            SHA-512:40BF2728CB9C0DE3D56798A481909C283EECECDAA9879ADB8B26E021ACB3A084925C3956EFBCCFCF698E9F61FDA84DE84840803F52301040AC51B3C0C74AB903
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/proj/arduinodev/screenshots/arduino-builder-uploading.png/245/183/1
                                                                                                                                                                                            Preview:RIFF<g..WEBPVP8L/g../.-.M8l$.Q...YD...g..D...\.nQ...62.`.qC.@.QT.;..........;..EAAv'.b..|a.J...P.m..}..L.....I...>.l.U@U.;....:...'.....- )..H..Pt..._..Z...."Y....,..I..j.\.!.....fF.r_..F..Ia.3...I.||.L.V.' .$I.14........+...#..1H@.CD..IQ.......W....?.B...".r.Wq.].q.......;.q.s.....j.7.q.Wq..G.....,..I...;..............\ ".1D...C$.......:j.\........[..@..FoE...V-.".R,.R.U.Z........p.....ZU.jU....Z.U............S;...b[..g.1.^.....+n....q...Y8.\.......O.....Y7..g.pMz._M.g.3.i.O.HK.W.4..j.7...W.T..t.....* .?\U8...Hhz.&.:..@..064.0.4.C...0...E..b.....C...6.$I2..Z.=3....:v.$..*.}y.G^-....(%t.mn.|.#.\G..U....y7.K.3.W......{.K>.>.+...?..F..9/r&....#..r.s.9.s.9........H...qf..?.r.....u....Z..N{i....T..tCV..G^.P..Y.D..U..!..t.t . .. ..}.....E.T;..(*.k.....aa.*...\..e%.&..m.I...~..(W..m...l.....m[Y..4".....d.j.$...>..9%.....)...(..{.=&@....%..Z.....fffffffffffffff9.....L...[#y..{<NMh.T.d...B....h....Tm........U..e..>;.X..C.t2.....\s.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (29788), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):29788
                                                                                                                                                                                            Entropy (8bit):5.315877257222144
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:6EFCA9FDEC4E1900346C73D5B3D897C7
                                                                                                                                                                                            SHA1:BE0DB37963C4038E1A3CFD7C84BB92E9F1850F02
                                                                                                                                                                                            SHA-256:FCC4C9AD95E55C5E53CB0CAAAD246F90145A8DCD34F89C0A6785844897428999
                                                                                                                                                                                            SHA-512:9CAFBE6832BCCB31C725D623E7AD29CC9090DC2289C1F4F61681F8A4C7ED412D48501593E85AE465C0529783ED6680D3F7F59F7CB85F407B841AB13E95B6F5C9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/js/min/sf.sandiego-cmp-top.js?1729619512
                                                                                                                                                                                            Preview:var r,bizx=window.bizx||{},OptOutHonored=(bizx.cmp={},bizx.cmp.ccpaInterstitialContent='<h2>YOUR PRIVACY CHOICES (DO NOT SELL/SHARE/TARGET)</h2><p>Under some U.S. Privacy Laws, consumers have the right to opt-out of processing of personal info for "targeted advertising," and activities that are classified as "sale" and/or "sharing." To submit an opt-out request that will apply to personal information collected by cookies and other tracking technologies ("cookie PI"), move the toggle below to the left and click "Confirm My Cookie PI Choice."<p>We will apply the opt-out to cookies that may implicate "sale", "sharing," or "targeted advertising." There are other cookies, such as essential cookies and other cookies operated by "service providers" or "processors" to which we do not apply the opt-out. You must exercise your preferences on each of our websites you visit, from each browser you use, and on each device that you use. If you clear or block cookies, your preferences will no longer b
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):829
                                                                                                                                                                                            Entropy (8bit):5.402686193413965
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:90FD4D0518839D785DBB8C36FF12D69A
                                                                                                                                                                                            SHA1:07735E5F380332ABF2209BA202ECD8A767495270
                                                                                                                                                                                            SHA-256:06E8E65E469E6B7BF69B930836509E7A9C02AEFCFB8DD2BE8BAD3A59CD4CE9D5
                                                                                                                                                                                            SHA-512:C56A9B6C14031CD765DFEAF0868E804D4D7B6B922190E589A9A451B90C4B1803F0FB4381B6BBB913685F2E2B57EF1B61F5E8123656F30BB38BCF9CB054F5DAE6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="RaGUQEpFAyXpDbIlrZ1EMA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1729761278856');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 24712, version 1.0
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):24712
                                                                                                                                                                                            Entropy (8bit):7.991204058436397
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5366C57B20A86F1956780DA5E26AAC90
                                                                                                                                                                                            SHA1:927DCA34817D3C42D9647A846854DAD3CBCDB533
                                                                                                                                                                                            SHA-256:F254EB93B015455A3C89AAF970631BC989FE2BD387F79E871B514992359651AA
                                                                                                                                                                                            SHA-512:15D7127970436F2510344600F3ACECC19C39A05F8E82C8A7950095386382B2E2DA55883A5A9FAA97B84452E67315B9AC1693B6592274C8C1C35C813DFEB543A2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/css/fonts/sftheme/lato-v20-latin-ext_latin-700.woff2
                                                                                                                                                                                            Preview:wOF2......`...........`(..........................X.p.`.......e.....|.....x..6.$..^. .....u.K...%l\-.q....'.u..D..3......w....:*rT.I.m....,L...F.*....}.....3.B.uPb..&,W.[...2Y..y.N..,......\r;.s....ir^....n.o.....m..[W......rx..*.!...H..0..@..~)../.......95.N.......Nf2yy..DV.%...wM.............P.iI..DD..+...s......97..[..|.._..s...$.@)M....&...jJ...}?I.........f#<T.J...-....\..........h.eseo5.jLu.Z]ug.!]...8x*:!>.m........uy....[. S...rY..s...$ .......c.g../V.o../...}Q...<...3n...5.&\..I..PAz....{.z..R.]$..{}.@y ?.7s'...i..+)...I%..<c....Fj..x@.=..2...'.Y6..X1*...@..G.U...........<......Z.P/...f.h..k..g>..A4.l.l..s.<.....I...v....RU.z....O.T"zsAn..[..o]..]......r.L..@.d../..P..&.i..^)................H./"..MD.....!KRL..`.41s.t,.......U..}..5.....<..).J.7....\<...AR iI.g$SN..$:.......h....d...-O..R...PT.s..hr....n.......?Y"..T...[.3?.Brq.Gnr9B..dK$FJ..2;.aG..NFx..q..;...0.....@$.=.p@....YH...[..?...N_....p...&."..0|'.....}3....S'NTUDl....^..*!.....MB
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (3962)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):488254
                                                                                                                                                                                            Entropy (8bit):5.655081635538738
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:5B1631113736233CADF3B1AB98371F07
                                                                                                                                                                                            SHA1:233B9D71E79185BAAB8C7EA990CD7EE79C497F9F
                                                                                                                                                                                            SHA-256:DB2FAB7A236D096341CE19BD86343D50A82E931F987603884D97985981C84565
                                                                                                                                                                                            SHA-512:BF64175FDE1B8D10D50ED1F72CA8EA798768777DCA1A14B89E3B7B7E77EE0DDF73EDE92E5ABA7B6E041DEF3DC901DE1DC901A76E18FEFDC8A2018AB6AA225A3F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.5nCR16wGagU.2018.O/ck=xjs.s.IwsGu62EDtU.L.B1.O/am=QOoQIAQAAAQAREADEBAAAAAAAAAAAAAAAAAAAAAgAQAAIAAAAAAAAAKAIAoIqEwCAADIKAAAsAEAAQAAPkAAjgoAGAAAICAAAEJCAAACAAIgAGCFAIAAARBAAABBAQAgAAgRQAAAQSOAfv8JIAAAABgAAAAAYAQICSCAAfB-cAFIQAAoCEA_ChEAAIAJAACEB3AAwwAEFQAM4CgAAAAAIAAAAAAACABCAACAQEDoBxAgAACEQAAYAAAkEAEAgADAAIoASOAHAAgAAAAACSAQAIIxEwAHZAACAAAAAAAAcB8APB4wHFJYAAAAAAAAAAAAAAAACECCYA5If0EACAAAAAAAAAAAAAAAAAAAUgRNXG4AIAE/d=0/dg=0/br=1/ujg=1/rs=ACT90oHB0e7r4dq4gIwVcCsq-fw_5_VXhg/m=UMk45c,bplExb,nMfLA,O19q8,xMHx5e,R6UkWb,tW711b,UX8qee,tDA9G,sy34i,sy34f,sy34e,sy34d,syz4,syz5,syz3,sy146,syzh,syz6,syz2,syzg,sy2s0,sy2s1,sy2s2,sy142,sy177,sy178,sy143,sy3ut,sy3us,sy34b,sy140,sy13j,sy11x,sy11p,sy11y,sy11v,sy11t,sy2s3,sy13y,sy13u,sy13t,sy13v,sy13i,Eox39d,sy7vz,sy5sm,sy2j6,sysd,tIj4fb,sy3s8,w4UyN,syd5,sy5ou,syby,sybc,sy15w,sy15v,sy15s,sy15x,sy14t,syaf,sy15u,sy127,sy129,sy122,sy124,syte,sytp,sya8,sy5or,sy5oq,sy1pl,syu5,sytx,sytv,sycc,sytj,sytu,sytm,sytl,sycd,syae,sytk,syt4,syt2,syd6,sybx,sysw,sy1h7,syyy,sybl,sybm,sybn,sy5os,sybq,sybp,bEGPrc,sy1hw,sy5ow,sy5ov,mBG1hd,sy8y,sygt,sygq,sygr,sygp,syh1,sygz,sygy,sygx,sygu,sygo,syar,syam,syct,sycu,sybd,syb8,syb1,syb4,syb3,syb0,syaz,syap,syax,syb6,sybb,syb9,syak,syas,syaq,syao,syac,sya9,sya6,sycw,sycp,sycg,syck,sych,syc0,syc1,syc7,syc6,sybv,sybz,sybs,sybr,syc5,syc2,sybo,sybi,sybg,sybh,sybj,syah,syc3,sygc,sygn,sygl,sygh,sygi,sy8g,sy8c,sy8f,syge,sygk,sygd,sygb,syg8,syg7,syg5,sy8j,uxMpU,syg0,syd9,syd3,syd4,sycx,syd7,syd0,syag,sybk,syd1,sycq,sy9h,sy9g,sy9f,Mlhmy,QGR0gd,aurFic,sy9q,fKUV3e,OTA3Ae,sy90,OmgaI,EEDORb,PoEs9b,Pjplud,sy9b,sy97,sy95,A1yn5d,YIZmRd,uY49fb,sy89,sy87,sy88,sy86,sy84,byfTOb,lsjVmc,LEikZe,kWgXee,Ug7Xab,U0aPgd,ovKuLd,sgY6Zb,qafBPd,ebZ3mb,dowIGb,sy5ox,mscaJf,sy5p1,sGwFce,HxbScf,eAR4Hf,sy5p2,h3zgVb,lRePd,sy3vl,nN2e1e,sy5oy,sy5p3,IRJCef,sy5p0,sy5oz,scFHte,pr5okc,IFqxxc,sy3vm,OXpAmf,sy5p4,sy3sa,sy3s3,sy3s2,sy1h9,sy1ha,sy174,sy176,sy175,sy171,sy172,sy16z,sy16y,sy16u,sy170,sy106,sy107,sy105,sy108,sy104,sy109,syzw,syzx,sy10a,sy10b,sywk,syw4,sywl,GElbSc,sysi,sysf,syse,sysc,DPreE,sy5pd,xdV1C,sy5yl,HYSCof,sy6ip,sy37d,sy1nf,sy1fm,KSk4yc,sy36a,msmzHf,RagDlc,oUlnpc,sy817,sy818,sy6s1,sy3ll,sy2ha,sy2hb,sy2h6,sy1qq,sy1lu,syw7,sywd,sywb,syw6,sywg,syw8,syw9,sywe,Da4hkd,sy33t,fVaWL,sy1lv,sy1ls,sy1lr,sy1lp,sy1ju,syxc,syxf,sywf,syxb,aD8OEe,sy6rz,xfmZMb,sy7k9,pHXghd?xjs=s3"
                                                                                                                                                                                            Preview:_F_installCss("@media (min-width:480px){.Jm7ege.fC2KG{min-width:380px}}.vSyRff.kqLqDd{bottom:0;left:0;right:0}@media (min-width:480px){.c3k6Zc.fC2KG{left:auto;right:20px}}@media (min-width:480px){.JXXsr.fC2KG{left:20px;right:auto}}.dgVGnc .qk7LXc,.qk7LXc.dgVGnc{width:90%}.BhUHze .qk7LXc,.qk7LXc.BhUHze{width:75%}.rfx2Y .qk7LXc,.qk7LXc.rfx2Y{width:100%}.cJFqsd .qk7LXc,.qk7LXc.cJFqsd{height:100%}.yMNJR .qk7LXc,.qk7LXc.yMNJR{max-width:100%}.vSyRff.Y5Ip8c{background-color:var(--xhUGwc);border-radius:20px;bottom:40px;right:40px;box-shadow:0 4px 8px rgba(0,0,0,0.1),0 1px 3px rgba(0,0,0,0.06)}.jnyxRd.Y5Ip8c{border-radius:20px}.vSyRff.fC2KG{background-color:var(--xhUGwc);box-shadow:0 2px 2px 2px rgba(0,0,0,0.1),0 2px 6px 6px rgba(0,0,0,0.06)}@media (min-width:320px){.vSyRff.fC2KG{bottom:0;left:0;right:0}}@media (min-width:480px){.vSyRff.fC2KG{display:inline-block;bottom:20px}}.lgo9kc.vKW4md{opacity:.2;visibility:inherit}.vSyRff.vKW4md{transform:translateY(0);opacity:1;visibility:inherit}.lgo9kc
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):240786
                                                                                                                                                                                            Entropy (8bit):5.451217996364458
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:311A12D69D980A7E5C9AC5A92BF2B464
                                                                                                                                                                                            SHA1:E36A082C2030A40CC845291C319CAC870A468564
                                                                                                                                                                                            SHA-256:1A753E29DD4B0F1F983B288C312451863852747C06A4126A5294A85A7F74994B
                                                                                                                                                                                            SHA-512:5955B82A3B87F3C23E2E49CE9B1E085D7B0D6291F7E2F6A6F7FA16C99606E2E17228B5DDFDB6655CDEC87921D71D9983766E4C0485640206D78709F6224CA359
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):3078
                                                                                                                                                                                            Entropy (8bit):7.924494536312981
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:47D44A9EA6127486FEDBD8731DE7A338
                                                                                                                                                                                            SHA1:FA5D4CBB8AC7055210BFBEE00595EDD09EFF3DE5
                                                                                                                                                                                            SHA-256:3CE23A10C93278F1291712019FF45A3BC90606295C924D3D012F7F49CCBDA2E7
                                                                                                                                                                                            SHA-512:6F1845923540BE990F01DDE1403E959085C11F030EBCD76B43A2702050A45C838CE40223FA8850C68A1870CBD3DE673BFD0538E1CB7B043FB26F106B1B57B6D7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/nel_img/18805
                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../w...M0j.IR.f~U.... .......U.E...v .lmljf...b..]G'..M'.$!..`.I..._..|.__.........l.H.d..a.#Y..a.{Z...d;.I2U..c.W.A.....!^.O....@.!24..I.re......x.........$.^.z.7@YQ.7^.../.Qp...`.|.@.Q.';.H.....4"...-<m....m.y...p..n;.jff.u_...\.k.8.~.5...13..0.(.,.<.r.\.%5..GI..$I.$I-.g.......zg...sd.m..,ffTa..4Xb....bfX.sL...l.6...d.H[..9."d3l.6.....*.m.F......uL..~...Rn..<..@.PU...?c...._..dF..w.;.+.lYL..Mk.pQ.c524xR...4B..h.`......<...7v..(o.m.,?...'nL`0..H..e..fP.....^g$3:.J.r:\.fKa.e...*~hd.l.Qf..m.6...JY......._\..@.xJ{.|x3.....>..8....}_...1..`....W+./u.*...0...|r..@8v.cm~...+~.....|}......-nO...!.a..0D..}..O..sP.W...0A\.q..^..._.CR.....k.V.L..b\1...x....D(G..}"..' .. R.#.D\.P.....Dn.../.#x`.-.l"..(..9.Y.A..C<M K.Gx..(..Jpb4hc....A...$...EA..M.4E.y..g.....J.U.1..`...C.". ..|.e2.f...".D..|..#D.!...+2..,...&y.!.0..-......c.2..S<......q...I.}&Hp/.2.Y.Tp.iq..\.>.%..tt...5Tt..O...L`..h.....`.(q....,...?...,...<...#.c.....q...3.$...
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 112x112, components 3
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4929
                                                                                                                                                                                            Entropy (8bit):7.690713649358645
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:02AA369FBC9D75150D9541356BBF3131
                                                                                                                                                                                            SHA1:A074A12265061E7DBB0F0538DA00C273565BCFFC
                                                                                                                                                                                            SHA-256:081F5D5A449CC9D700716F1E5E6B56FA415F1618BEE28E917F94455498024113
                                                                                                                                                                                            SHA-512:B943AC68335D068AD728AACA01BBA71ADACDEABE409FF4360259CEEB199EB2F07175E9D916259DE1E830564F617B721451FAC813F2BCDA2DF018E1A9B75F001D
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................................) .. )/'%'/9339GDG]]}...C............................................) .. )/'%'/9339GDG]]}......p.p.."........................................A...........................!1."AQaq..#2...BRb..3c...$7C.Stu....................................8...........................!1."AQaq.#2.B...34....Rb...............?..TQEJ.W...I...M.....]..m..R-m(.E...x.G......{u./.......o.[.*R.!....S..k..}L/P
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (11383)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):11445
                                                                                                                                                                                            Entropy (8bit):5.194543863644729
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:05E151FF3FCBCD0D995CC40FBDC541D3
                                                                                                                                                                                            SHA1:EB2F73AA190834B9FC5B6C1DC1BF825A596A68B5
                                                                                                                                                                                            SHA-256:172E0BAA0A86380302C90584A0ABE6C4154EA76319987790399A437F202AF72E
                                                                                                                                                                                            SHA-512:54F34167118DA8D30DF24005519FFD6EAD0F0FBD0835A40E689C062A1932FAEA9563E3506FE6CE903F837855B69A60DAD9E400483185F716C9D7B6A1A0A9C19C
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):39234
                                                                                                                                                                                            Entropy (8bit):7.974464950687782
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B099D0DE824AB85744F37A2082B234BE
                                                                                                                                                                                            SHA1:4B395B0237168616AC554E89DB9115424CB3F6FB
                                                                                                                                                                                            SHA-256:20A2C7566CDC7047165BBF9E5F22A01F5C50B766B29841C5D14892458057AC3E
                                                                                                                                                                                            SHA-512:BCD1FC0ECD502455244CDB3D02A1DDF153BAAB41914952B7BBCEB08BF4D0CE0BFF843628BC0CB6C0FAC3442885D0EE2DA51B3A064E57587AB1384FAB8478CBBA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/proj/arduinodev/screenshots/arduino-builder-code.png/245/183/1
                                                                                                                                                                                            Preview:RIFF:...WEBPVP8L-.../.-.M@l.H.$........!.........5Z?M.S}....K...~~f.7...s.....?........k7....[....isH..,..mP.0.23.TRQ.Q.......i.......,;....UK....L.Z.Se...0...A.....]C.."...0..../.Y>y....z.P.Y.Rm.....F.a...S.?,}..t#.Wv..`+..y..d.d......G[|.....na$.......I."...._..e..+l...{F'Q..H.8:.....N. .3....A.UP'H$K.H$. q:#F.....2.A.....3t...I4.G]G..y.3.............g..........G....&...b.t.%.........D".D' :.dSqf.N......D2.%..q...W|.E..#..=.5&.[......=.F+....q.s....g...h....w..._.W9[..\w..mh8b.s..*...?..V....}....v....%.....@..{..g.?[Lj.r..]..V.W>.|.v..Kl..e..+_....~..a[.9.a.@.....~....|ET1..M...M..2.<..,k.n*)K.M-$..1X......:E.AH.. $$..H."...eA9"....,5...nl..LI.H....q,k8+.w.+...X.......g.q.@.......w9 e.....m...d..y.!.w....a{..OrV..=..X.#I.......A...l...Z. $....rc..a........#...!.......Brn.. .`E...#y.y.@<.....Z.C.z<.J^.Ke.ZVX...O..............Mm.s9 Z8../D......C....#.`...L...z.?..1..0@..3...yQ.&..$Lv.0IT.....l...H..%/. .(UpG.QZh......a...s..f.g.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (28506)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):106065
                                                                                                                                                                                            Entropy (8bit):5.490191433436136
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:765FBCE7A3C79F3D19967B1F7D1B967C
                                                                                                                                                                                            SHA1:3A7CE624A906E5A4E0BAA0557A8B266A3FFB2841
                                                                                                                                                                                            SHA-256:96C9F9DE612B7813FED0A4576F5E00D074961D936136B69F172055435D0ECBAA
                                                                                                                                                                                            SHA-512:718EB326A1713347048480D32A4C03AC771C00E85D76B0B0989D99FE95E4B829EBDEBD02359BC2E37C9581B84F655B2B1D6469010B85660CF0BC1E582F38C680
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):17122
                                                                                                                                                                                            Entropy (8bit):6.016500368397465
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:A3188926BF5B8D3BF18F6B24BD76C23F
                                                                                                                                                                                            SHA1:9E0D27FF43452BC805C723844A5E4876DFA5C8DD
                                                                                                                                                                                            SHA-256:9B7E88FCB63F0CA2CB76F8ABEEDAF27659352F9548AA066740D5D14F2149020F
                                                                                                                                                                                            SHA-512:085C69140CAFFA3B3316033726394945D10380FB8B40E57025A95E4571EC434B575A0139CEA17146EDA5D5C4BEB35038FCF3FCD32EBCBD77E56255766AB6C378
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202410210101&st=env
                                                                                                                                                                                            Preview:{"sodar_query_id":"GBAaZ6vwOfXYx_APjbL-kAM","injector_basename":"sodar2","bg_hash_basename":"wCYeIP4bXV0rjJGplLlLbfmjIulLKyJtaQ3zZMWDNU0","bg_binary":"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
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (12892)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):13034
                                                                                                                                                                                            Entropy (8bit):5.3116335830199155
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B1C9BC1C360AC097BF8C8D7E1339478A
                                                                                                                                                                                            SHA1:E04284F9D750AAB54A4C7565E0FA3161F22A06FE
                                                                                                                                                                                            SHA-256:D8CB42A80155E1207CBB43A6D2C4F36340E341412F9FB33A9B90250DA5364443
                                                                                                                                                                                            SHA-512:0CFF186647485AD4E6F6D04D6EF15BAD5616957EF7572BFB48315701BA93EEC9C9E15F304EF0A123B34973943F8EF3325828B818FB885516C855DD296B33E47A
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js
                                                                                                                                                                                            Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let o,l=n,a=0,u=!1;function c(...s){if(u)return;let d=Date.now()-a;a=Date.now(),n&&i&&d>=t&&(l=!0),l?(l=!1,e.apply(this,s),r&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(o),o=setTimeout(()=>{a=Date.now(),e.apply(this,s),r&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:r=!1,once:o=!1}={}){return i(e,t,{start:n,middle:r,once:o})}n.d(t,{n:()=>i,s:()=>r})},24212:(e,t,n)=>{n.d(t,{q:()=>r});var i="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var n,r,p,m=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return r&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:PNG image data, 112 x 112, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15378
                                                                                                                                                                                            Entropy (8bit):7.9779633630308995
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:2E8A1B6494BD66C818AD38AD8F3A4C2A
                                                                                                                                                                                            SHA1:81C9A5DCD9F9DE0FC0B308E4F1A1BA251E108A05
                                                                                                                                                                                            SHA-256:05F5E449C39A3A4BAB5780A2EB041F111176B629A1F0510F3588E088B87373AB
                                                                                                                                                                                            SHA-512:208A72EAA73A911917FB2BDD92A0E2F592F2DA79EBAF9A4691F89C74B44FDCC6C4F914326FF94062A4E4FC2C97D356F8FB9174C63AF1523D6B04A89E968088EF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            Preview:.PNG........IHDR...p...p........K....sRGB....... .IDATx..w.]U...~............B..A@.....GG......2cA.2.u.kc.EepT,_A. ..BIH#...H........>g.}..M..z..9.....YO]e..?H.^q.d...9..1s...s.f....Z.|.Bg'.Z.}w......M[...&.l.f..u..I...x.i.k...."..2Y.e/....9'.........P.Syd.}.G7.'~...U......?..L...D...+D.6...c.Eg.&..b.._..{j.>.......GOm.....7....7.+...0...Y...~..M...../y0_..^...\..r....;..".B..2......_..q+.V2........*U...z8m.n..Z.U....Vx.&..).*..p(.....VN..*?a..}p....{~z... ..xk.c ..-........./9@_R...}^f..Bu..p..n....<......O.grs...^..R....DX7T..R.......uo&....C+<.#..)d<2....L(......`]............x:Y.K7?.._.ms......%.....%.{'...?7.....M}.._......l..{.t..!.._",..PJ[.D`9.D.@l..D...Zkm$5.u.n....g.ww.Q,0..'..;vC........c&=..).l......[.Zf.}...r ...~..[........e.....xr(x....X.ag...C~.Tr.YB<%.....6.*K..u[....K.o....k.1..ZP.\.b!..1.j..M..9e.o.).<.w.Zy.o...p..j......O.....u...?"SD.@y.c.....U......]....J..".T(. "...Mb..P*:.D)l...P"...q.q.b..._.D........xtv.
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):51659
                                                                                                                                                                                            Entropy (8bit):6.052005513101951
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:EE09502C0A482CC486112CD88057AEEC
                                                                                                                                                                                            SHA1:D2F2F3EC4C8ABBD4AC81BBD4A15A8BA6F6591D5B
                                                                                                                                                                                            SHA-256:6B58F7FBE7BB5D58ABE8AA065956C461D54B3CF4C687E4A0324DC055B4F43B7C
                                                                                                                                                                                            SHA-512:6B94AEE9709078501EBA0BBDB03FFC59E2FA68523EBBCDFAF3FC32E95880F53AE2FDC31D9552C64704EE89E7E3782BC22CEAF7902DC2C520C0B5AEB482AFD3A6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1066003540076309&correlator=661586697534131&eid=31086814%2C31088083%2C31088330%2C31088405%2C95344206%2C31087830&output=ldjh&gdfp_req=1&vrg=202410210101&ptt=17&impl=fif&iu_parts=41014381%2CSourceforge%2CSF_TYP_GEL_B&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=320x50&fluid=height&ifi=1&sfv=1-0-40&fsfs=1&fsbs=1&sc=1&lrm=0&cookie=ID%3D46e9d9d18beb731e%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_MaZds2PjoWHZD97tjRAFtvvbN1Ayw&gpic=UID%3D00000f51b5facefe%3AT%3D1729761274%3ART%3D1729761274%3AS%3DALNI_Maw_6Vzab4BQwtUz52a_0uXSz-Upw&abxe=1&dt=1729761290843&lmt=1729761290&adxs=16&adys=700&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Fpostdownload&ref=https%3A%2F%2Fsourceforge.net%2Fprojects%2Farduinodev%2Ffiles%2Flatest%2Fdownload&vis=1&psz=921x210&msz=921x0&fws=0&ohw=0&td=1&egid=6449&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1729761289951&idt=840&prev_scp=oss_tpc%3DBuild%2520Tools%2CCompilers%2CSoftware%2520Development%26shortname%3Darduinodev%26dc_ref%3Dhttps%253A%252F%252Fsourceforge.net%252Fprojects%252Farduinodev%252Fpostdownload%26sz%3Dfluid%26page_type%3Dpg_postdownload&cust_params=usingSafeFrame%3D1&adks=456429757&frm=20&eo_id_str=ID%3D0e00b17286d74103%3AT%3D1729761274%3ART%3D1729761274%3AS%3DAA-AfjaPg9-mRWdyIqJ2Drb8K8i5
                                                                                                                                                                                            Preview:{"/41014381/Sourceforge/SF_TYP_GEL_B":["html",1,null,null,1,0,0,0,0,"height",null,1,1,null,[138480728786],[6745438485],[1329521181],[3549465540],null,null,[855548],[10004520],null,null,null,0,null,null,null,null,null,null,"AOrYGskQBPF0RzL-tbsN616L5bIItpM1XipX5CVZbfOl35dkGJ4u1nfSQavCLsLTyv6l8ulx1GVjK0CA8DOgR2JSjuvN","CJnatvvWpokDFRKIgwcds14Cvg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMb1kRo9krk9_kNoUk_nZ6n23Ucmd95eFEfda8UF1znk3n7kcChrYNiJ3rXIlQL4-0Liy8oETeFKM0y-zf27JqtOzgQMO6bX7F4c5JQoZ-T_9c_o6u3TshW",null,null,1,null,null,null,null,[]]}.<!DOCTYPE html><html><head><meta name="viewport" content="initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"><script>var jscVersion = 'r20241022';</script><script>var google_casm=[];</script><style>body {\n background-color: #fff;\n font-family: "Lato",sans-serif;\n}\n\n.attribution {\n background-color: #FFF;\n border-radius: 2px;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                            Entropy (8bit):3.577769619550495
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                            SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                            SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                            SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://ps.eyeota.net/match?bid=r8hrb20&uid=nil&referrer_pid=r8hrb20
                                                                                                                                                                                            Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):111770
                                                                                                                                                                                            Entropy (8bit):5.3080575880433525
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:B0B7A7096D02BCE0458CD9B862A82C1C
                                                                                                                                                                                            SHA1:9BB4CAD6C2C0CBFA04D2FE161F751679FC77867B
                                                                                                                                                                                            SHA-256:B7146F4ECBF48C6AFDED1957BB8851097E17CDE55F18E368F44FF1702556A890
                                                                                                                                                                                            SHA-512:6C7604254299FEC38DBAB8B55203F8B40D51E1D978F452A886DDC17A4A24CCB4E4BEA5C380330ECDC94E4CEF399DB1BB1DFA42ACA367B86D91721B4A40861CCC
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/js/min/sf.sandiego-base.js?1729619512
                                                                                                                                                                                            Preview:/*!.* jQuery Typeahead.* Copyright (C) 2018 RunningCoder.org.* Licensed under the MIT license.*.* @author Tom Bertrand.* @version 2.10.6 (2018-7-30).* @link http://www.runningcoder.org/jquerytypeahead/.*/!function(e){var t;"function"==typeof define&&define.amd?define("jquery-typeahead",["jquery"],function(t){return e(t)}):"object"==typeof module&&module.exports?module.exports=(void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(void 0)),e(t)):e(jQuery)}(function(j){"use strict";var i,s={input:null,minLength:2,maxLength:!(window.Typeahead={version:"2.10.6"}),maxItem:8,dynamic:!1,delay:300,order:null,offset:!1,hint:!1,accent:!1,highlight:!0,multiselect:null,group:!1,groupOrder:null,maxItemPerGroup:null,dropdownFilter:!1,dynamicFilter:null,backdrop:!1,backdropOnFocus:!1,cache:!1,ttl:36e5,compression:!1,searchOnFocus:!1,blurOnTab:!0,resultContainer:null,generateOnLoad:null,mustSelectItem:!1,href:null,display:["display"],template:null,templateValue:null,groupTempla
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):413496
                                                                                                                                                                                            Entropy (8bit):5.058782699702884
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:4B393B358453EC2C2039C8140EA46811
                                                                                                                                                                                            SHA1:EA9AC22B1EF2587DC9316550620FD0807C65B3A9
                                                                                                                                                                                            SHA-256:708ADA9D2477C7600E033FC8A3679E8CCB0E7F7CD9D0C02EBDAD721484E7626C
                                                                                                                                                                                            SHA-512:541A57C8FC7508949A505C4AA666003C6D067A9559245EE275E6AC34BE903794676D415F3787D2C366A809AA89A3D9D8E17572318EFF500CAF9062836C53D641
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/css/sandiego.css?1729619512
                                                                                                                                                                                            Preview:.@media print, screen and (min-width: 40em){.reveal,.reveal.tiny,.reveal.small,.reveal.large{right:auto;left:auto;margin:0 auto}}/*! normalize-scss | MIT/GPLv2 License | bit.ly/normalize-scss */html{font-family:sans-serif;line-height:1.15;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,footer,header,.as-header,nav,section{display:block}h1{font-size:2em;margin:0.67em 0}figcaption,figure{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}main{display:block}pre{font-family:monospace, monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}a:active,a:hover{outline-width:0}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace, monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;lin
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):233291
                                                                                                                                                                                            Entropy (8bit):5.456901962809629
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:FBEF9D532FD9ECE8A6942FDF4B39C4B5
                                                                                                                                                                                            SHA1:600B039F87875CA4C84AEA11B436CA1B5CF136BE
                                                                                                                                                                                            SHA-256:B3CAD51CA0CFDBEAC9D38F7AAD54E6564408F0DA56A6FD56350E0D03D4F0AEF9
                                                                                                                                                                                            SHA-512:A415EA85A12C4330E98F8E37E82D6CC1C03356970F793ECC9ED66E67A9FF7193BC8E3AAF15CD347998FDDC6D05A03CD57240FFF404FCA59B5A8F4F6071A3539F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                            Size (bytes):1788
                                                                                                                                                                                            Entropy (8bit):7.900797259073227
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:
                                                                                                                                                                                            MD5:D472ED71BE1764EB63A6453DA7A44677
                                                                                                                                                                                            SHA1:8620E8FB809F48C64EF00E68C74616379B98DAF3
                                                                                                                                                                                            SHA-256:844FA577E16A4C8E29744C4BE2A6E771C8E10AA9A24850FD1392EEDD1E92634F
                                                                                                                                                                                            SHA-512:0D2E0C1B4E961BD266593232A7D6B20521286EA0E8F8A686254537E2F7946AF14616D17F06FE6ADA8D27F3537BB2751316A47D2AB7D550D2A61432BFB194D5B2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                            URL:https://a.fsdn.com/con/app/nel_img/13741
                                                                                                                                                                                            Preview:RIFF....WEBPVP8L..../Y@..5......,6.>.=s|.m.m......?.K...s."....Vi..S.....5g.q..[..k. ../......'X., .......U.tj..a..I...5b....]..A...QS...........?..8d...r.il...P.1=..B.F......P.-.c9Dz.*...zD.K*%...m?..........[0.C<.R..L.......TX`;o.W.$b.T......V.=.;...C$.J.}$.......+.;...)}..u..FtD..e...*.t...V.>....2...9.GI9...~......M...R.[&......M.#...A..8..:1`..Ff..c......f..~.|.!....F..}(..P.....V.....d]n..]..T@.. .!...!.ze\....wi.....+...{d]..@fM. Z..."t.t.s.ri.\.TbM...3.?..:.(.).~...;0..O5..#.T.V..*.jvP.H.Wp.s.T...]...H..J..0...&R|.#.l..U(...beV..t.!..aZ.0I2>.(t.%..<....y.H&.f....`..K_F....(u.[.Ol)a..Z....P.....cC.....C...U03..m5.t.s.....X..,C'... $.;.2..u.123....i....&A...y.q.M6=.z..p.X!.g3..9."%<.UU.g&.".m....(Y..+}..|.}.G4d.D.r.i..Z..y6..j.D...._..5t.L..i.;.W.$.^B[Q.Bx.....9V...?...Z<..$.....|....f.m...^]Sq..|..*..h......X...i<....l..U.7_R.m.....k.a.E.(.+.....o...`....e..s</..K...i.E.k..j$.a.nj..n.:.*......et.0T.....BU..f".V...-..R..?<.?LGP*....
                                                                                                                                                                                            No static file info